All Projects → goLazagne → Similar Projects or Alternatives

700 Open source projects that are alternatives of or similar to goLazagne

graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+46.89%)
Mutual labels:  penetration-testing
XposedOrNot
XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.
Stars: ✭ 120 (-32.2%)
Mutual labels:  credentials-gathering
buttercup-importer
🎣 3rd-party archive importer for Buttercup
Stars: ✭ 39 (-77.97%)
Mutual labels:  password-manager
PassHUD
A HUD-style interface for pass on macOS
Stars: ✭ 31 (-82.49%)
Mutual labels:  password-manager
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+61.02%)
Mutual labels:  penetration-testing
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (-47.46%)
Mutual labels:  penetration-testing
noodlog
🍜 Parametrized JSON logging library in Golang which lets you obfuscate sensitive data and marshal any kind of content.
Stars: ✭ 42 (-76.27%)
Mutual labels:  password-safety
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+185.31%)
Mutual labels:  pentest-tool
pass2csv
Export pass(1), "the standard unix password manager", to CSV.
Stars: ✭ 70 (-60.45%)
Mutual labels:  password-manager
slab
sudolikeaboss replacement - 1Password utility to interact with iTerm2 and type in your passwords for you.
Stars: ✭ 26 (-85.31%)
Mutual labels:  password-manager
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (-83.62%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-87.57%)
Mutual labels:  penetration-testing
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-81.36%)
Mutual labels:  penetration-testing
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (-32.2%)
Mutual labels:  pentest-tool
enigmatic-mouse
The enigmatic mouse will keep your passwords safe - password manager on Android in Kotlin.
Stars: ✭ 14 (-92.09%)
Mutual labels:  password-manager
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-67.23%)
Mutual labels:  pentest-tool
turaku-client
Web / Electron client application for Turaku
Stars: ✭ 27 (-84.75%)
Mutual labels:  password-manager
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-87.01%)
Mutual labels:  penetration-testing
passman-flutter
A simple, cross-platform password manager created with Flutter.
Stars: ✭ 19 (-89.27%)
Mutual labels:  password-manager
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (-65.54%)
Mutual labels:  pentest-tool
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-15.82%)
Mutual labels:  penetration-testing
credcheck
Credentials Checking Framework
Stars: ✭ 50 (-71.75%)
Mutual labels:  pentest-tool
Passky-Desktop
Desktop application for Passky (password manager)
Stars: ✭ 47 (-73.45%)
Mutual labels:  password-manager
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-79.66%)
Mutual labels:  pentest-tool
password-keeper
A simple and secure Password Management System made completely in Python.
Stars: ✭ 26 (-85.31%)
Mutual labels:  password-manager
KeePassHax
A tool to extract a KeePass master password from memory
Stars: ✭ 57 (-67.8%)
Mutual labels:  password-manager
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-45.76%)
Mutual labels:  penetration-testing
Keepwords
📱🔐 Need an iOS password managing app with no pods? We got you covered!
Stars: ✭ 17 (-90.4%)
Mutual labels:  password-manager
Bitwarden Self Host
Automatically setup and host a Vaultwarden (unoffical Bitwarden) instance on a Raspberry Pi or other Linux Server
Stars: ✭ 87 (-50.85%)
Mutual labels:  password-manager
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-78.53%)
Mutual labels:  pentest-tool
kubectl-passman
kubectl plugin that provides the missing link/glue between common password managers and kubectl
Stars: ✭ 69 (-61.02%)
Mutual labels:  password-manager
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+17.51%)
Mutual labels:  penetration-testing
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-91.53%)
Mutual labels:  penetration-testing
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-67.23%)
Mutual labels:  penetration-testing
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-74.01%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+25.42%)
Mutual labels:  penetration-testing
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-89.27%)
Mutual labels:  penetration-testing
cerebro-pass
Cerebro plugin for pass.
Stars: ✭ 15 (-91.53%)
Mutual labels:  password-manager
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-88.14%)
Mutual labels:  penetration-testing
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-61.02%)
Mutual labels:  penetration-testing
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-88.7%)
Mutual labels:  penetration-testing
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-76.27%)
Mutual labels:  penetration-testing
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (-64.41%)
Mutual labels:  penetration-testing
ESPAsync WiFiManager Lite
Library using AsyncWebServer to configure MultiWiFi/Credentials at runtime for ESP32 (including ESP32-S2 and ESP32-C3) and ESP8266 boards. You can also specify DHCP HostName, static AP and STA IP. Use much less memory compared to full-fledge WiFiManager. Config Portal will be auto-adjusted to match the number of dynamic custom parameters. Option…
Stars: ✭ 48 (-72.88%)
Mutual labels:  credential-manager
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-20.9%)
Mutual labels:  penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-57.63%)
Mutual labels:  penetration-testing
gacpass
a password management software using GacUI.
Stars: ✭ 22 (-87.57%)
Mutual labels:  password-manager
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-83.62%)
Mutual labels:  penetration-testing
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (-28.81%)
Mutual labels:  penetration-testing
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+136.16%)
Mutual labels:  pentest-tool
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-87.01%)
Mutual labels:  penetration-testing
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+28.25%)
Mutual labels:  pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-31.64%)
Mutual labels:  pentest-tool
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+54.24%)
Mutual labels:  penetration-testing
Pykeepass
Python library to interact with keepass databases (supports KDBX3 and KDBX4)
Stars: ✭ 231 (+30.51%)
Mutual labels:  password-manager
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-92.66%)
Mutual labels:  penetration-testing
pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Stars: ✭ 166 (-6.21%)
Mutual labels:  penetration-testing
Keepass2android
Password manager app for Android
Stars: ✭ 2,887 (+1531.07%)
Mutual labels:  password-manager
Passbolt api
Passbolt CE Backend, a JSON API written with Cakephp
Stars: ✭ 2,760 (+1459.32%)
Mutual labels:  password-manager
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-57.06%)
Mutual labels:  penetration-testing
61-120 of 700 similar projects