All Projects → Flask Unsign → Similar Projects or Alternatives

1422 Open source projects that are alternatives of or similar to Flask Unsign

Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+1018.89%)
Mutual labels:  pentesting
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+607.78%)
Mutual labels:  bruteforce
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1021.11%)
Mutual labels:  security-tools
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-55.56%)
Mutual labels:  pentesting
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+603.33%)
Mutual labels:  penetration-testing
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-22.22%)
Mutual labels:  ctf
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+598.89%)
Mutual labels:  penetration-testing
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+600%)
Mutual labels:  security-tools
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (+587.78%)
Mutual labels:  security-tools
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-55.56%)
Mutual labels:  ctf
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+582.22%)
Mutual labels:  penetration-testing
Emba
emba - An analyzer for Linux-based firmware of embedded devices.
Stars: ✭ 607 (+574.44%)
Mutual labels:  security-tools
Instabrute
Instagram password bruteforcer
Stars: ✭ 91 (+1.11%)
Mutual labels:  bruteforce
Adidas Multi Session
(Python) Program to simulate multiple sessions on adidas queue pages.
Stars: ✭ 90 (+0%)
Mutual labels:  bruteforce
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-3.33%)
Mutual labels:  pentesting
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-8.89%)
Mutual labels:  penetration-testing
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-22.22%)
Mutual labels:  pentesting
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+996.67%)
Mutual labels:  security-tools
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+577.78%)
Mutual labels:  ctf
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+574.44%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+573.33%)
Mutual labels:  pentesting
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (+573.33%)
Mutual labels:  security-tools
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-22.22%)
Mutual labels:  security-tools
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-57.78%)
Mutual labels:  security-tools
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+567.78%)
Mutual labels:  penetration-testing
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+568.89%)
Mutual labels:  security-tools
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-10%)
Mutual labels:  ctf
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-22.22%)
Mutual labels:  security-tools
Seccomp Tools
Provide powerful tools for seccomp analysis
Stars: ✭ 599 (+565.56%)
Mutual labels:  ctf
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (+562.22%)
Mutual labels:  security-tools
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-60%)
Mutual labels:  security-tools
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+551.11%)
Mutual labels:  bruteforce
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-23.33%)
Mutual labels:  penetration-testing
Exein Openwrt Public
Openwrt 18.06.5 featured with the Exein's security framework
Stars: ✭ 36 (-60%)
Mutual labels:  security-tools
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+550%)
Mutual labels:  penetration-testing
Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Stars: ✭ 584 (+548.89%)
Mutual labels:  ctf
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-61.11%)
Mutual labels:  security-tools
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+528.89%)
Mutual labels:  security-tools
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+530%)
Mutual labels:  penetration-testing
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-3.33%)
Mutual labels:  pentesting
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-10%)
Mutual labels:  pentesting
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-23.33%)
Mutual labels:  pentesting
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-61.11%)
Mutual labels:  security-tools
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+526.67%)
Mutual labels:  ctf
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+525.56%)
Mutual labels:  security-tools
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (+982.22%)
Mutual labels:  bruteforce
Anti Ddos
🔒 Anti DDOS | Bash Script Project 🔒
Stars: ✭ 561 (+523.33%)
Mutual labels:  security-tools
Free Security Resources
安全总是无处不在...
Stars: ✭ 69 (-23.33%)
Mutual labels:  security-tools
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+985.56%)
Mutual labels:  security-tools
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+6503.33%)
Mutual labels:  penetration-testing
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (+517.78%)
Mutual labels:  security-tools
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+510%)
Mutual labels:  penetration-testing
Koa2 Ratelimit
Rate-limiting middleware for Koa2 ES6. Use to limit repeated requests to APIs and/or endpoints such as password reset.
Stars: ✭ 81 (-10%)
Mutual labels:  bruteforce
Appmon
Documentation:
Stars: ✭ 1,157 (+1185.56%)
Mutual labels:  security-tools
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+983.33%)
Mutual labels:  ctf
Daws
Advanced Web Shell
Stars: ✭ 551 (+512.22%)
Mutual labels:  pentesting
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+36465.56%)
Mutual labels:  penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+502.22%)
Mutual labels:  penetration-testing
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-24.44%)
Mutual labels:  security-tools
Firstblood
Write exploit faster with up-to-date python 3
Stars: ✭ 34 (-62.22%)
Mutual labels:  ctf-tools
301-360 of 1422 similar projects