All Projects → Goat → Similar Projects or Alternatives

1195 Open source projects that are alternatives of or similar to Goat

Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-33.03%)
Mutual labels:  hacking
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-8.72%)
Mutual labels:  hacking
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-47.71%)
Mutual labels:  hacking
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-58.72%)
Mutual labels:  hacking
Instagramcracker
Full Speed Instagram Cracker
Stars: ✭ 147 (-32.57%)
Mutual labels:  hacking
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+483.03%)
Mutual labels:  hacking
Unstoppable Wallet Ios
A secure and decentralized Bitcoin and other cryptocurrency wallet for iPhone. Supports Bitcoin, Ethereum, EOS, Binance Chain, Bitcoin Cash, DASH, ...
Stars: ✭ 180 (-17.43%)
Mutual labels:  decentralized
S3git
s3git: git for Cloud Storage. Distributed Version Control for Data. Create decentralized and versioned repos that scale infinitely to 100s of millions of files. Clone huge PB-scale repos on your local SSD to make changes, commit and push back. Oh yeah, it dedupes too and offers directory versioning.
Stars: ✭ 1,287 (+490.37%)
Mutual labels:  decentralized
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-33.49%)
Mutual labels:  trojan
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-59.63%)
Mutual labels:  hacking
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1187.61%)
Mutual labels:  hacking
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+485.32%)
Mutual labels:  malware
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-33.94%)
Mutual labels:  hacking
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-60.09%)
Mutual labels:  hacking
Nntpchan
nntp based decentralized imageboard
Stars: ✭ 179 (-17.89%)
Mutual labels:  decentralized
Cargo Crev
A cryptographically verifiable code review system for the cargo (Rust) package manager.
Stars: ✭ 1,268 (+481.65%)
Mutual labels:  decentralized
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-34.4%)
Mutual labels:  hacking
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-60.55%)
Mutual labels:  hacking
Stormkitty
🔑 Open source stealer written on C#, all logs will be sent to Telegram bot.
Stars: ✭ 198 (-9.17%)
Mutual labels:  trojan
Purple
Official Rust implementation of the Purple Protocol
Stars: ✭ 85 (-61.01%)
Mutual labels:  decentralized
Dailyhack
🐱‍💻 Tiny Tiny Hacks we use in our daily life.
Stars: ✭ 142 (-34.86%)
Mutual labels:  hacking
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (-61.01%)
Mutual labels:  malware
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Stars: ✭ 178 (-18.35%)
Mutual labels:  malware
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+477.52%)
Mutual labels:  hacking
Blocklist Ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
Stars: ✭ 2,011 (+822.48%)
Mutual labels:  malware
Onionr
Private Decentralized Communication Network 🎭 🧅
Stars: ✭ 84 (-61.47%)
Mutual labels:  decentralized
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1235.32%)
Mutual labels:  hacking
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-61.47%)
Mutual labels:  hacking
Alpha Wallet Ios
An advanced Ethereum mobile wallet
Stars: ✭ 140 (-35.78%)
Mutual labels:  decentralized
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-61.93%)
Mutual labels:  malware
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-18.81%)
Mutual labels:  malware
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-36.24%)
Mutual labels:  hacking
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-25.23%)
Mutual labels:  hacking
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+797.25%)
Mutual labels:  hacking
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-62.39%)
Mutual labels:  hacking
Asu
facebook hacking toolkit
Stars: ✭ 197 (-9.63%)
Mutual labels:  hacking
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-62.39%)
Mutual labels:  hacking
Sheep Wolf
Wolves Among the Sheep
Stars: ✭ 138 (-36.7%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-62.39%)
Mutual labels:  malware
Memject
Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.
Stars: ✭ 176 (-19.27%)
Mutual labels:  hacking
Brutemap
Let's find someone's account
Stars: ✭ 113 (-48.17%)
Mutual labels:  hacking
Js Dag Service
Library for storing and replicating hash-linked data over the IPFS network.
Stars: ✭ 81 (-62.84%)
Mutual labels:  decentralized
Djangohunter
Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
Stars: ✭ 212 (-2.75%)
Mutual labels:  hacking
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-63.3%)
Mutual labels:  hacking
V2ray Agent
(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)+伪装站点、八合一共存脚本,支持多内核安装
Stars: ✭ 4,133 (+1795.87%)
Mutual labels:  trojan
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-63.76%)
Mutual labels:  hacking
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (-21.1%)
Mutual labels:  hacking
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (+452.75%)
Mutual labels:  hacking
Ypsilon
Automated Use Case Testing
Stars: ✭ 135 (-38.07%)
Mutual labels:  malware
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-64.22%)
Mutual labels:  hacking
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-15.6%)
Mutual labels:  hacking
Lbrycrd
The blockchain that provides the digital content namespace for the LBRY protocol
Stars: ✭ 2,756 (+1164.22%)
Mutual labels:  decentralized
Pine
🌲 Aimbot powered by real-time object detection with neural networks, GPU accelerated with Nvidia. Optimized for use with CS:GO.
Stars: ✭ 202 (-7.34%)
Mutual labels:  hacking
Ssssrv2rayclashtrojan
科学上网,ss, ssr, v2ray, trojan, clash, clashr,翻墙机场推荐
Stars: ✭ 186 (-14.68%)
Mutual labels:  trojan
Goupaz.com
Community driven open source accelerator
Stars: ✭ 163 (-25.23%)
Mutual labels:  decentralized
Subscribe2clash
v2ray\trojan\ss\ssr\ssd订阅转换Clash规则配置,自动更新ACL4SSR路由规则
Stars: ✭ 112 (-48.62%)
Mutual labels:  trojan
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-48.17%)
Mutual labels:  hacking
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-25.69%)
Mutual labels:  hacking
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-48.62%)
Mutual labels:  malware
Tweetshell
Multi-thread Twitter BruteForcer in Shell Script
Stars: ✭ 112 (-48.62%)
Mutual labels:  hacking
301-360 of 1195 similar projects