All Projects → Esp8266_honeypot → Similar Projects or Alternatives

398 Open source projects that are alternatives of or similar to Esp8266_honeypot

CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-91.53%)
Mutual labels:  pentesting
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.14%)
Mutual labels:  pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-88.14%)
Mutual labels:  pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-63.73%)
Mutual labels:  pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (-15.25%)
Mutual labels:  pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-92.54%)
Mutual labels:  pentesting
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+2.03%)
Mutual labels:  pentesting
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-9.15%)
Mutual labels:  pentesting
Huge Collection Of Cheatsheet
Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.)
Stars: ✭ 250 (-15.25%)
Mutual labels:  pentesting
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-77.63%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+82.37%)
Mutual labels:  pentesting
Scout
🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs
Stars: ✭ 241 (-18.31%)
Mutual labels:  pentesting
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-73.56%)
Mutual labels:  pentesting
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-81.02%)
Mutual labels:  pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-7.8%)
Mutual labels:  pentesting
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-95.25%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-30.51%)
Mutual labels:  pentesting
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-75.25%)
Mutual labels:  pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1087.46%)
Mutual labels:  pentesting
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+935.93%)
Mutual labels:  pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-91.53%)
Mutual labels:  pentesting
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+910.51%)
Mutual labels:  pentesting
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-15.25%)
Mutual labels:  pentesting
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (-17.29%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-89.83%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-92.54%)
Mutual labels:  pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-19.32%)
Mutual labels:  pentesting
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+168.14%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-87.12%)
Mutual labels:  pentesting
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+984.07%)
Mutual labels:  pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-92.54%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-91.19%)
Mutual labels:  pentesting
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-95.59%)
Mutual labels:  pentesting
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-2.37%)
Mutual labels:  pentesting
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-90.51%)
Mutual labels:  pentesting
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-70.85%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+223.39%)
Mutual labels:  pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-7.8%)
Mutual labels:  pentesting
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-2.71%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-71.19%)
Mutual labels:  pentesting
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-87.46%)
Mutual labels:  pentesting
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-2.37%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-89.15%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-81.02%)
Mutual labels:  pentesting
Keyfinder
Keyfinder🔑 is a tool that let you find keys while surfing the web!
Stars: ✭ 250 (-15.25%)
Mutual labels:  pentesting
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-11.86%)
Mutual labels:  pentesting
Insectsawake
Network Vulnerability Scanner
Stars: ✭ 252 (-14.58%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-90.17%)
Mutual labels:  pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-14.92%)
Mutual labels:  pentesting
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+961.36%)
Mutual labels:  pentesting
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+934.24%)
Mutual labels:  pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-92.2%)
Mutual labels:  pentesting
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-16.61%)
Mutual labels:  pentesting
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-12.54%)
Mutual labels:  pentesting
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-20.34%)
Mutual labels:  pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+1093.56%)
Mutual labels:  pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-2.71%)
Mutual labels:  pentesting
Pentest Book
Stars: ✭ 266 (-9.83%)
Mutual labels:  pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-13.22%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-88.81%)
Mutual labels:  pentesting
1-60 of 398 similar projects