All Projects → Eyes.sh → Similar Projects or Alternatives

871 Open source projects that are alternatives of or similar to Eyes.sh

Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (+129.21%)
Mutual labels:  pentesting, penetration-testing
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+4251.69%)
Mutual labels:  pentesting, penetration-testing
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+230.34%)
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-71.91%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+123.6%)
Mutual labels:  pentesting, penetration-testing
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+33.71%)
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+98.88%)
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+192.13%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-30.34%)
Mutual labels:  pentesting, penetration-testing
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-74.16%)
Mutual labels:  penetration-testing, pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-75.28%)
Mutual labels:  penetration-testing, pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+116.85%)
Mutual labels:  pentesting, penetration-testing
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+352.81%)
Mutual labels:  pentesting, penetration-testing
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-12.36%)
Mutual labels:  pentesting, pentest-tool
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+3493.26%)
Mutual labels:  pentesting, penetration-testing
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1279.78%)
Mutual labels:  pentesting, pentest-tool
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+205.62%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+397.75%)
Mutual labels:  pentesting, penetration-testing
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+3856.18%)
Mutual labels:  pentesting, penetration-testing
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+339.33%)
Mutual labels:  pentesting, penetration-testing
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+367.42%)
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1139.33%)
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+201.12%)
Mutual labels:  pentesting, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+259.55%)
Mutual labels:  pentesting, pentest-tool
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+250.56%)
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+298.88%)
Mutual labels:  pentesting, pentest-tool
Netcat
NetCat for Windows
Stars: ✭ 463 (+420.22%)
Mutual labels:  pentesting, penetration-testing
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (+0%)
Mutual labels:  pentesting, penetration-testing
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+111.24%)
Mutual labels:  pentesting, penetration-testing
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+350.56%)
Mutual labels:  pentesting, penetration-testing
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+335.96%)
Mutual labels:  pentesting, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+355.06%)
Mutual labels:  pentesting, pentest-tool
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+344.94%)
Mutual labels:  pentesting, penetration-testing
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+379.78%)
Mutual labels:  pentesting, penetration-testing
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+374.16%)
Mutual labels:  pentesting, pentest-tool
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+417.98%)
Mutual labels:  pentesting, penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-14.61%)
Mutual labels:  pentesting, penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+877.53%)
Mutual labels:  pentesting, penetration-testing
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+420.22%)
Mutual labels:  pentesting, penetration-testing
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+480.9%)
Mutual labels:  pentesting, pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+406.74%)
Mutual labels:  pentesting, pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+461.8%)
Mutual labels:  pentesting, pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+507.87%)
Mutual labels:  pentesting, pentest-tool
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+1303.37%)
Mutual labels:  pentesting, penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+466.29%)
Mutual labels:  pentesting, penetration-testing
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+524.72%)
Mutual labels:  pentesting, penetration-testing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+329.21%)
Mutual labels:  pentesting, penetration-testing
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-70.79%)
Mutual labels:  pentesting, pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+614.61%)
Mutual labels:  pentesting, penetration-testing
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1112.36%)
Mutual labels:  pentesting, pentest-tool
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+622.47%)
Mutual labels:  pentesting, penetration-testing
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+7632.58%)
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+685.39%)
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+897.75%)
Mutual labels:  pentesting, pentest-tool
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+575.28%)
Mutual labels:  pentesting, penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+661.8%)
Mutual labels:  pentesting, penetration-testing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+717.98%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1114.61%)
Mutual labels:  pentesting, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+768.54%)
Mutual labels:  pentesting, pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-39.33%)
Mutual labels:  pentesting, pentest-tool
61-120 of 871 similar projects