All Projects → Fireelf → Similar Projects or Alternatives

2415 Open source projects that are alternatives of or similar to Fireelf

Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+690.57%)
Mutual labels:  security-tools, pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-69.43%)
Mutual labels:  framework, pentesting
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-91.26%)
Mutual labels:  exploitation, redteam
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-3.68%)
Mutual labels:  security-tools, redteam
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-66.9%)
Mutual labels:  pentesting, exploitation
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+359.08%)
Mutual labels:  pentesting, exploitation
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-61.84%)
Mutual labels:  pentesting, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-75.17%)
Mutual labels:  pentesting, redteam
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+593.33%)
Mutual labels:  pentesting, exploitation
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-47.82%)
Mutual labels:  pentesting, redteam
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+38.16%)
Mutual labels:  security-tools, pentesting
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+18.85%)
Mutual labels:  security-tools, pentesting
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+96.32%)
Mutual labels:  security-tools, redteam
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+124.37%)
Mutual labels:  security-tools, pentesting
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+106.21%)
Mutual labels:  security-tools, exploitation
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+84.37%)
Mutual labels:  security-tools, pentesting
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-39.31%)
Mutual labels:  security-tools, malware
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-38.39%)
Mutual labels:  pentesting, redteam
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+161.15%)
Mutual labels:  security-tools, pentesting
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-85.75%)
Mutual labels:  security-tools, pentesting
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-83.45%)
Mutual labels:  security-tools, malware
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+78.16%)
Mutual labels:  security-tools, pentesting
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-77.7%)
Mutual labels:  security-tools, redteam
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-79.31%)
Mutual labels:  security-tools, pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-75.86%)
Mutual labels:  security-tools, pentesting
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-79.54%)
Mutual labels:  security-tools, pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-73.33%)
Mutual labels:  security-tools, pentesting
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+314.25%)
Mutual labels:  security-tools, malware
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-76.32%)
Mutual labels:  pentesting, exploitation
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-65.29%)
Mutual labels:  security-tools, pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-65.52%)
Mutual labels:  security-tools, pentesting
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-58.16%)
Mutual labels:  security-tools, pentesting
Webpocket
Exploit management framework
Stars: ✭ 142 (-67.36%)
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-56.09%)
Mutual labels:  security-tools, redteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-30.8%)
Mutual labels:  pentesting, redteam
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-49.89%)
Mutual labels:  security-tools, pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+705.29%)
Mutual labels:  security-tools, pentesting
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-27.59%)
Mutual labels:  framework, malware
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-25.98%)
Mutual labels:  security-tools, pentesting
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+52.41%)
Mutual labels:  framework, malware
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+48.28%)
Mutual labels:  framework, security-tools
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+983.22%)
Mutual labels:  framework, security-tools
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+547.36%)
Mutual labels:  framework, malware
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-64.37%)
Mutual labels:  framework, exploitation
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+1099.54%)
Mutual labels:  security-tools, pentesting
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-70.11%)
Mutual labels:  security-tools, pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-91.95%)
Mutual labels:  pentesting, redteam
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+25.06%)
Mutual labels:  exploitation, redteam
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-14.94%)
Mutual labels:  security-tools, pentesting
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-86.44%)
Mutual labels:  malware, redteam
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+709.43%)
Mutual labels:  security-tools, pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-34.02%)
Mutual labels:  security-tools, pentesting
Osint tips
OSINT
Stars: ✭ 322 (-25.98%)
Mutual labels:  pentesting, redteam
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-82.76%)
Mutual labels:  malware, exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-21.84%)
Mutual labels:  pentesting, exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-21.38%)
Mutual labels:  pentesting, exploitation
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-4.37%)
Mutual labels:  security-tools, pentesting
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-78.16%)
Mutual labels:  pentesting, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-77.93%)
Mutual labels:  pentesting, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-10.8%)
Mutual labels:  malware, redteam
61-120 of 2415 similar projects