All Projects → East → Similar Projects or Alternatives

505 Open source projects that are alternatives of or similar to East

Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-77.39%)
Mutual labels:  penetration-testing
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-78.45%)
Mutual labels:  penetration-testing
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-78.09%)
Mutual labels:  penetration-testing
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (-90.46%)
Mutual labels:  exploits
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+289.75%)
Mutual labels:  penetration-testing
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (-87.99%)
Mutual labels:  exploits
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-79.51%)
Mutual labels:  penetration-testing
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-73.14%)
Mutual labels:  penetration-testing
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-57.95%)
Mutual labels:  penetration-testing
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+263.96%)
Mutual labels:  penetration-testing
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-81.27%)
Mutual labels:  penetration-testing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+261.13%)
Mutual labels:  penetration-testing
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1263.25%)
Mutual labels:  penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+257.95%)
Mutual labels:  penetration-testing
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-91.17%)
Mutual labels:  penetration-testing
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+247%)
Mutual labels:  penetration-testing
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-89.75%)
Mutual labels:  penetration-testing
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-89.75%)
Mutual labels:  penetration-testing
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+3.53%)
Mutual labels:  exploits
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+220.85%)
Mutual labels:  penetration-testing
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-93.29%)
Mutual labels:  offensive-security
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+207.42%)
Mutual labels:  penetration-testing
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-93.99%)
Mutual labels:  offensive-security
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-96.47%)
Mutual labels:  penetration-testing
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-86.93%)
Mutual labels:  offensive-security
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-91.17%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-88.34%)
Mutual labels:  penetration-testing
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+219.43%)
Mutual labels:  penetration-testing
keylogger
Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).
Stars: ✭ 37 (-86.93%)
Mutual labels:  offensive-security
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (-89.75%)
Mutual labels:  penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+2639.22%)
Mutual labels:  penetration-testing
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-69.26%)
Mutual labels:  penetration-testing
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-52.3%)
Mutual labels:  penetration-testing
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-93.29%)
Mutual labels:  exploits
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-51.24%)
Mutual labels:  penetration-testing
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+164.66%)
Mutual labels:  penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+0.71%)
Mutual labels:  penetration-testing
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+150.18%)
Mutual labels:  penetration-testing
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-73.85%)
Mutual labels:  exploits
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+139.22%)
Mutual labels:  penetration-testing
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+956.89%)
Mutual labels:  offensive-security
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+139.58%)
Mutual labels:  penetration-testing
Flask Session Cookie Manager
🍪 Flask Session Cookie Decoder/Encoder
Stars: ✭ 257 (-9.19%)
Mutual labels:  offensive-security
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+137.81%)
Mutual labels:  penetration-testing
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-88.34%)
Mutual labels:  penetration-testing
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-93.99%)
Mutual labels:  penetration-testing
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-93.29%)
Mutual labels:  exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-76.68%)
Mutual labels:  exploits
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (-52.3%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+123.67%)
Mutual labels:  penetration-testing
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-66.08%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+122.26%)
Mutual labels:  penetration-testing
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-93.29%)
Mutual labels:  exploits
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-52.65%)
Mutual labels:  penetration-testing
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (-26.5%)
Mutual labels:  penetration-testing
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-53%)
Mutual labels:  penetration-testing
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+172.79%)
Mutual labels:  offensive-security
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1006.36%)
Mutual labels:  exploits
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1030.04%)
Mutual labels:  penetration-testing
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+1042.05%)
Mutual labels:  penetration-testing
301-360 of 505 similar projects