All Projects → Ge.mine.nu → Similar Projects or Alternatives

304 Open source projects that are alternatives of or similar to Ge.mine.nu

Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (+351.61%)
Mutual labels:  kali-linux, reconnaissance
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+2670.97%)
Mutual labels:  kali-linux, reconnaissance
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+854.84%)
Mutual labels:  kali-linux, reconnaissance
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+8119.35%)
Mutual labels:  kali-linux, reconnaissance
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+1038.71%)
Mutual labels:  kali-linux, reconnaissance
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+2400%)
Mutual labels:  kali-linux, reconnaissance
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+490.32%)
Mutual labels:  kali-linux, reconnaissance
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (+367.74%)
Mutual labels:  kali-linux, reconnaissance
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+4970.97%)
Mutual labels:  kali-linux, reconnaissance
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (+219.35%)
Mutual labels:  kali-linux, reconnaissance
Shotlooter
a recon tool that finds sensitive data inside the screenshots uploaded to prnt.sc
Stars: ✭ 451 (+1354.84%)
Mutual labels:  reconnaissance
Odin
Automated network asset, email, and social media profile discovery and cataloguing.
Stars: ✭ 476 (+1435.48%)
Mutual labels:  reconnaissance
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+1841.94%)
Mutual labels:  reconnaissance
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+2506.45%)
Mutual labels:  kali-linux
Exitmap
A fast and modular scanner for Tor exit relays. The canonical repository (including issue tracker) is at https://gitlab.torproject.org/tpo/network-health/exitmap
Stars: ✭ 440 (+1319.35%)
Mutual labels:  tor-network
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+19074.19%)
Mutual labels:  kali-linux
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+1277.42%)
Mutual labels:  reconnaissance
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+1261.29%)
Mutual labels:  kali-linux
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (+1719.35%)
Mutual labels:  reconnaissance
Infect
Infect Any Android Device With Virus From Link In Termux
Stars: ✭ 409 (+1219.35%)
Mutual labels:  kali-linux
Kalirouter
intercepting kali router
Stars: ✭ 374 (+1106.45%)
Mutual labels:  kali-linux
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+2764.52%)
Mutual labels:  reconnaissance
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+2345.16%)
Mutual labels:  reconnaissance
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+1693.55%)
Mutual labels:  kali-linux
Maryam
Maryam: Open-source Intelligence(OSINT) Framework
Stars: ✭ 371 (+1096.77%)
Mutual labels:  reconnaissance
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+974.19%)
Mutual labels:  reconnaissance
Whonix
Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. https://www.whonix.org
Stars: ✭ 490 (+1480.65%)
Mutual labels:  tor-network
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+1867.74%)
Mutual labels:  kali-linux
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+1393.55%)
Mutual labels:  kali-linux
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+2525.81%)
Mutual labels:  reconnaissance
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+1348.39%)
Mutual labels:  kali-linux
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (+1825.81%)
Mutual labels:  kali-linux
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+1306.45%)
Mutual labels:  reconnaissance
Recon Raven
Reconnaissance tool of Penetration test & Bug Bounty
Stars: ✭ 18 (-41.94%)
Mutual labels:  reconnaissance
Aquatone
A Tool for Domain Flyovers
Stars: ✭ 4,405 (+14109.68%)
Mutual labels:  reconnaissance
Hackingresource
“玄魂工作室--安全圈” 知识星球内资源汇总
Stars: ✭ 573 (+1748.39%)
Mutual labels:  kali-linux
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+19019.35%)
Mutual labels:  reconnaissance
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+1635.48%)
Mutual labels:  kali-linux
Hackerenv
Stars: ✭ 309 (+896.77%)
Mutual labels:  kali-linux
Maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
Stars: ✭ 370 (+1093.55%)
Mutual labels:  kali-linux
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+19819.35%)
Mutual labels:  reconnaissance
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+867.74%)
Mutual labels:  kali-linux
Torwall
Tallow - Transparent Tor for Windows
Stars: ✭ 346 (+1016.13%)
Mutual labels:  tor-network
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+92058.06%)
Mutual labels:  reconnaissance
Osint tips
OSINT
Stars: ✭ 322 (+938.71%)
Mutual labels:  reconnaissance
Attacksurfacemapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
Stars: ✭ 702 (+2164.52%)
Mutual labels:  reconnaissance
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (+883.87%)
Mutual labels:  kali-linux
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+1645.16%)
Mutual labels:  reconnaissance
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+2774.19%)
Mutual labels:  kali-linux
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (+841.94%)
Mutual labels:  reconnaissance
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+2154.84%)
Mutual labels:  reconnaissance
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (+1632.26%)
Mutual labels:  kali-linux
Toriptables2
Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network.
Stars: ✭ 287 (+825.81%)
Mutual labels:  tor-network
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+11200%)
Mutual labels:  kali-linux
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (+1570.97%)
Mutual labels:  reconnaissance
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+10838.71%)
Mutual labels:  reconnaissance
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (+777.42%)
Mutual labels:  kali-linux
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+22100%)
Mutual labels:  reconnaissance
Kalitorify
Transparent proxy through Tor for Kali Linux OS
Stars: ✭ 513 (+1554.84%)
Mutual labels:  kali-linux
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (+809.68%)
Mutual labels:  reconnaissance
1-60 of 304 similar projects