All Projects → doubletap → Similar Projects or Alternatives

780 Open source projects that are alternatives of or similar to doubletap

Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (+43.48%)
Mutual labels:  ctf
ctf
repo for ctf
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-13.04%)
Mutual labels:  hackthebox
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+221.74%)
Mutual labels:  ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+47.83%)
Mutual labels:  ctf
barectf
Generator of ANSI C tracers which output CTF data streams
Stars: ✭ 50 (+117.39%)
Mutual labels:  ctf
Slides
The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.
Stars: ✭ 56 (+143.48%)
Mutual labels:  oscp
Git-Secret
Go scripts for finding sensitive data like API key / some keywords in the github repository
Stars: ✭ 156 (+578.26%)
Mutual labels:  reconnaissance
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+913.04%)
Mutual labels:  pentest
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+1086.96%)
Mutual labels:  reconnaissance
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+43.48%)
Mutual labels:  ctf
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stars: ✭ 238 (+934.78%)
Mutual labels:  ctf
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (+317.39%)
Mutual labels:  ctf
Mipt Ctf
A small course on CTF (wargames) for beginners [in Russian]
Stars: ✭ 221 (+860.87%)
Mutual labels:  ctf
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+3091.3%)
Mutual labels:  pentest
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Stars: ✭ 220 (+856.52%)
Mutual labels:  ctf
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (+91.3%)
Mutual labels:  pentest
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+12104.35%)
Mutual labels:  ctf
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (+4.35%)
Mutual labels:  pentest
PTE
Platform Test Edition
Stars: ✭ 18 (-21.74%)
Mutual labels:  ctf
mRemoteNG-Decrypt
Python script to decrypt passwords stored by mRemoteNG
Stars: ✭ 96 (+317.39%)
Mutual labels:  hackthebox
Awesome Ctf Cheatsheet
CTF Cheatsheet
Stars: ✭ 204 (+786.96%)
Mutual labels:  ctf
2017-quals
Tasks from CTFZone 2017 quals
Stars: ✭ 13 (-43.48%)
Mutual labels:  ctf
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+778.26%)
Mutual labels:  ctf
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (+4.35%)
Mutual labels:  oscp
Hackthevote
Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs
Stars: ✭ 198 (+760.87%)
Mutual labels:  ctf
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (+26.09%)
Mutual labels:  hackthebox
Dcipher Cli
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Stars: ✭ 193 (+739.13%)
Mutual labels:  ctf
useful
useful pentest note
Stars: ✭ 59 (+156.52%)
Mutual labels:  pentest
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+730.43%)
Mutual labels:  ctf
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (+352.17%)
Mutual labels:  pentest
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+726.09%)
Mutual labels:  ctf
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-43.48%)
Mutual labels:  ctf
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (+4.35%)
Mutual labels:  ctf
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (+60.87%)
Mutual labels:  pentest
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (+373.91%)
Mutual labels:  reconnaissance
shellback
Reverse shell generator
Stars: ✭ 22 (-4.35%)
Mutual labels:  oscp
Awd Watchbird
A powerful PHP WAF for AWD
Stars: ✭ 178 (+673.91%)
Mutual labels:  ctf
wafbypasser
No description or website provided.
Stars: ✭ 73 (+217.39%)
Mutual labels:  pentest
Write Ups 2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
Stars: ✭ 2,066 (+8882.61%)
Mutual labels:  ctf
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (+95.65%)
Mutual labels:  pentest
Ctf
some experience in CTFs
Stars: ✭ 165 (+617.39%)
Mutual labels:  ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+495.65%)
Mutual labels:  ctf
Lctf2017
Source code, writeups and exps in LCTF2017.
Stars: ✭ 162 (+604.35%)
Mutual labels:  ctf
haaukins
A Highly Accessible and Automated Virtualization Platform for Security Education
Stars: ✭ 148 (+543.48%)
Mutual labels:  hackthebox
Ctf Writeups
Things we learned from Capture The Flag hacking competitions we participated in.
Stars: ✭ 155 (+573.91%)
Mutual labels:  ctf
Enum.py
A tool to enumerate network services
Stars: ✭ 23 (+0%)
Mutual labels:  ctf
ctf
ctf wp 2019-2020
Stars: ✭ 23 (+0%)
Mutual labels:  ctf
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (+152.17%)
Mutual labels:  ctf
Attack Defense Challenges
Challenges of CTF Attack with Defense mode
Stars: ✭ 151 (+556.52%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (+43.48%)
Mutual labels:  ctf
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (+860.87%)
Mutual labels:  pentest
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+5408.7%)
Mutual labels:  pentest
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-4.35%)
Mutual labels:  ctf
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (+100%)
Mutual labels:  pentest
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (+56.52%)
Mutual labels:  pentest
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1586.96%)
Mutual labels:  pentest
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+430.43%)
Mutual labels:  ctf
CTF
🎏 Capture The Flag (CTF) challenges that I've encountered. An "educational purposes only" repository.
Stars: ✭ 12 (-47.83%)
Mutual labels:  ctf
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+169.57%)
Mutual labels:  pentest
241-300 of 780 similar projects