All Projects → Eyes.sh → Similar Projects or Alternatives

871 Open source projects that are alternatives of or similar to Eyes.sh

Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+187.64%)
Mutual labels:  pentesting
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+537.08%)
Mutual labels:  penetration-testing
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-12.36%)
Mutual labels:  pentesting
Stargather
A fast GitHub stargazers information gathering tool
Stars: ✭ 30 (-66.29%)
Mutual labels:  information-gathering
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-85.39%)
Mutual labels:  pentesting
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-79.78%)
Mutual labels:  pentest-tool
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+1160.67%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-4.49%)
Mutual labels:  pentesting
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+6577.53%)
Mutual labels:  penetration-testing
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-31.46%)
Mutual labels:  penetration-testing
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-67.42%)
Mutual labels:  penetration-testing
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-46.07%)
Mutual labels:  penetration-testing
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+6960.67%)
Mutual labels:  information-gathering
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+498.88%)
Mutual labels:  penetration-testing
Oracle-Pentesting-Reference
Oracle Database Penetration Testing Reference (10g/11g)
Stars: ✭ 34 (-61.8%)
Mutual labels:  penetration-testing
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-73.03%)
Mutual labels:  pentest-tool
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+920.22%)
Mutual labels:  penetration-testing
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (+482.02%)
Mutual labels:  information-gathering
Coogle
A shot-for-shot remake of the Google Login Page.
Stars: ✭ 34 (-61.8%)
Mutual labels:  penetration-testing
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-66.29%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-67.42%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-13.48%)
Mutual labels:  pentest-tool
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+32000%)
Mutual labels:  information-gathering
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-62.92%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-75.28%)
Mutual labels:  pentesting
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+508.99%)
Mutual labels:  penetration-testing
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-57.3%)
Mutual labels:  pentesting
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+924.72%)
Mutual labels:  penetration-testing
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+511.24%)
Mutual labels:  pentest-tool
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+238.2%)
Mutual labels:  pentesting
Osif
Open Source Information Facebook
Stars: ✭ 511 (+474.16%)
Mutual labels:  information-gathering
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-17.98%)
Mutual labels:  pentesting
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-37.08%)
Mutual labels:  pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+6208.99%)
Mutual labels:  pentesting
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-71.91%)
Mutual labels:  pentesting
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+917.98%)
Mutual labels:  pentest-tool
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-68.54%)
Mutual labels:  pentesting
sherlock
🔎 Find usernames across social networks.
Stars: ✭ 47 (-47.19%)
Mutual labels:  information-gathering
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+1146.07%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+971.91%)
Mutual labels:  pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-5.62%)
Mutual labels:  pentesting
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-12.36%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (+883.15%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+476.4%)
Mutual labels:  pentesting
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-58.43%)
Mutual labels:  pentesting
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+222.47%)
Mutual labels:  pentesting
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+423.6%)
Mutual labels:  pentest-tool
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (+471.91%)
Mutual labels:  penetration-testing
pentesterlab-bootcamp
My notes on PentesterLab's Bootcamp series 🕵️
Stars: ✭ 34 (-61.8%)
Mutual labels:  penetration-testing
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+471.91%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-64.04%)
Mutual labels:  pentesting
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+316.85%)
Mutual labels:  information-gathering
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+471.91%)
Mutual labels:  pentesting
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-61.8%)
Mutual labels:  penetration-testing
link
link is a command and control framework written in rust
Stars: ✭ 345 (+287.64%)
Mutual labels:  penetration-testing
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-33.71%)
Mutual labels:  penetration-testing
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+875.28%)
Mutual labels:  pentesting
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (+464.04%)
Mutual labels:  penetration-testing
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+867.42%)
Mutual labels:  information-gathering
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+6017.98%)
Mutual labels:  pentesting
361-420 of 871 similar projects