All Projects → Dsinternals → Similar Projects or Alternatives

753 Open source projects that are alternatives of or similar to Dsinternals

Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-9.92%)
Mutual labels:  penetration-testing
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-37.63%)
Mutual labels:  penetration-testing
Pass Rotate
A tool and library for rotating your password on online services
Stars: ✭ 610 (-21.39%)
Mutual labels:  passwords
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (-38.27%)
Mutual labels:  active-directory
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-4.64%)
Mutual labels:  security-audit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-38.92%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-22.55%)
Mutual labels:  penetration-testing
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-12.63%)
Mutual labels:  penetration-testing
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-45.23%)
Mutual labels:  security-audit
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-40.34%)
Mutual labels:  penetration-testing
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (-23.07%)
Mutual labels:  passwords
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-40.59%)
Mutual labels:  penetration-testing
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (-13.66%)
Mutual labels:  passwords
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (-26.16%)
Mutual labels:  security-audit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-46.01%)
Mutual labels:  security-audit
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-42.01%)
Mutual labels:  penetration-testing
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+620.36%)
Mutual labels:  penetration-testing
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+833.76%)
Mutual labels:  penetration-testing
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-44.97%)
Mutual labels:  penetration-testing
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (-45.88%)
Mutual labels:  penetration-testing
Gofaas
A boilerplate Go and AWS Lambda app. Demonstrates an expert configuration of 10+ AWS services to support running Go functions-as-a-service (FaaS).
Stars: ✭ 731 (-5.8%)
Mutual labels:  sam
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-46.39%)
Mutual labels:  security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-27.06%)
Mutual labels:  security-audit
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-13.27%)
Mutual labels:  penetration-testing
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-46.78%)
Mutual labels:  security-audit
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-26.93%)
Mutual labels:  penetration-testing
Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
Stars: ✭ 412 (-46.91%)
Mutual labels:  penetration-testing
Serverless Express
Run Node.js web applications and APIs using existing application frameworks on AWS #serverless technologies such as Lambda, API Gateway, Lambda@Edge, and ALB.
Stars: ✭ 4,265 (+449.61%)
Mutual labels:  sam
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-28.35%)
Mutual labels:  penetration-testing
Sambamba
Tools for working with SAM/BAM data
Stars: ✭ 409 (-47.29%)
Mutual labels:  sam
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-0.13%)
Mutual labels:  penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-2.06%)
Mutual labels:  penetration-testing
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-6.57%)
Mutual labels:  security-audit
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (-13.27%)
Mutual labels:  penetration-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+665.85%)
Mutual labels:  penetration-testing
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-48.07%)
Mutual labels:  penetration-testing
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (-48.97%)
Mutual labels:  security-audit
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-29.25%)
Mutual labels:  penetration-testing
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-48.97%)
Mutual labels:  penetration-testing
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (-49.23%)
Mutual labels:  penetration-testing
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (-13.14%)
Mutual labels:  security-audit
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4140.85%)
Mutual labels:  penetration-testing
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-49.61%)
Mutual labels:  passwords
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-49.48%)
Mutual labels:  penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-30.15%)
Mutual labels:  penetration-testing
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-49.61%)
Mutual labels:  penetration-testing
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-49.87%)
Mutual labels:  penetration-testing
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-7.86%)
Mutual labels:  security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-16.88%)
Mutual labels:  security-audit
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (-30.03%)
Mutual labels:  active-directory
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (-50.13%)
Mutual labels:  penetration-testing
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (-30.93%)
Mutual labels:  active-directory
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (-50.77%)
Mutual labels:  security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-51.29%)
Mutual labels:  security-audit
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-17.14%)
Mutual labels:  penetration-testing
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-31.31%)
Mutual labels:  penetration-testing
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-51.29%)
Mutual labels:  security-audit
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+436.34%)
Mutual labels:  penetration-testing
Htslib
C library for high-throughput sequencing data formats
Stars: ✭ 529 (-31.83%)
Mutual labels:  sam
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (-53.09%)
Mutual labels:  passwords
61-120 of 753 similar projects