All Projects → Dradis Ce → Similar Projects or Alternatives

1255 Open source projects that are alternatives of or similar to Dradis Ce

Wordlists
Infosec Wordlists
Stars: ✭ 271 (-38.83%)
Mutual labels:  infosec
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (-14.45%)
Mutual labels:  infosec
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-13.77%)
Mutual labels:  security-audit
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-91.42%)
Mutual labels:  infosec
Firestr
The Grass Computing Platform
Stars: ✭ 329 (-25.73%)
Mutual labels:  collaboration
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (-65.24%)
Mutual labels:  penetration-testing
training-materials
No description or website provided.
Stars: ✭ 47 (-89.39%)
Mutual labels:  infosec
Bugbountyguide
Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
Stars: ✭ 338 (-23.7%)
Mutual labels:  infosec
gigger
Git folder digger, I'm sure it's worthwhile stuff.
Stars: ✭ 39 (-91.2%)
Mutual labels:  infosec
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+629.57%)
Mutual labels:  penetration-testing
DDTTX
DDTTX Tabletop Trainings
Stars: ✭ 22 (-95.03%)
Mutual labels:  infosec
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+23.7%)
Mutual labels:  penetration-testing
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-39.5%)
Mutual labels:  security-audit
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-62.3%)
Mutual labels:  penetration-testing
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-24.38%)
Mutual labels:  pentesting
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+748.76%)
Mutual labels:  penetration-testing
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-95.03%)
Mutual labels:  pentesting
Megplus
Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
Stars: ✭ 268 (-39.5%)
Mutual labels:  infosec
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+4845.15%)
Mutual labels:  pentesting
cerb-release
For over 20 years, teams of all sizes have used Cerb to manage their email workloads. Whether you're a solo founder replying to a few support messages per day, or a team with hundreds of members replying to thousands of messages per hour, you can serve your audience faster with Cerb's time-tested tools. Development at: https://github.com/jstande…
Stars: ✭ 37 (-91.65%)
Mutual labels:  collaboration
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-40.18%)
Mutual labels:  penetration-testing
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-24.83%)
Mutual labels:  infosec
Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
Stars: ✭ 412 (-7%)
Mutual labels:  penetration-testing
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-79.46%)
Mutual labels:  infosec
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-26.86%)
Mutual labels:  pentesting
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-26.64%)
Mutual labels:  security-audit
domhttpx
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.
Stars: ✭ 59 (-86.68%)
Mutual labels:  penetration-testing
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-40.86%)
Mutual labels:  security-audit
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-6.77%)
Mutual labels:  pentesting
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-86.91%)
Mutual labels:  infosec
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-41.08%)
Mutual labels:  security-audit
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-91.87%)
Mutual labels:  security-audit
Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-24.83%)
Mutual labels:  pentesting
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-86.23%)
Mutual labels:  penetration-testing
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-41.31%)
Mutual labels:  pentesting
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-15.12%)
Mutual labels:  pentesting
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-93.45%)
Mutual labels:  penetration-testing
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-41.76%)
Mutual labels:  pentesting
security-reviews
A community collection of security reviews of open source software components.
Stars: ✭ 67 (-84.88%)
Mutual labels:  security-audit
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-25.28%)
Mutual labels:  infosec
aa-policy-validator
Validate all your Customer IAM Policies against AWS Access Analyzer - Policy Validation
Stars: ✭ 42 (-90.52%)
Mutual labels:  infosec
Lumen
A private Lumina server for IDA Pro
Stars: ✭ 257 (-41.99%)
Mutual labels:  collaboration
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-27.31%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-53.72%)
Mutual labels:  pentesting
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-75.85%)
Mutual labels:  infosec
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-42.44%)
Mutual labels:  security-audit
operatorfabric-core
Main operatorfabric program
Stars: ✭ 29 (-93.45%)
Mutual labels:  collaboration
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-25.96%)
Mutual labels:  pentesting
estimator-elixir
Elixir side-project: Collaboratively estimate Jira stories (for remote teams)
Stars: ✭ 44 (-90.07%)
Mutual labels:  collaboration
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-82.39%)
Mutual labels:  pentesting
Osint team links
Links for the OSINT Team
Stars: ✭ 378 (-14.67%)
Mutual labels:  infosec
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-80.81%)
Mutual labels:  pentesting
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-14.67%)
Mutual labels:  security-audit
Osint tips
OSINT
Stars: ✭ 322 (-27.31%)
Mutual labels:  pentesting
code-gov-api
API powering the code.gov source code harvester
Stars: ✭ 50 (-88.71%)
Mutual labels:  collaboration
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-92.1%)
Mutual labels:  pentesting
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-86.23%)
Mutual labels:  penetration-testing
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-1.81%)
Mutual labels:  pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-4.51%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-87.36%)
Mutual labels:  pentesting
301-360 of 1255 similar projects