All Projects → H4cker → Similar Projects or Alternatives

2054 Open source projects that are alternatives of or similar to H4cker

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-77.94%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-96.34%)
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-99.82%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-92.58%)
Hack Tools
hack tools
Stars: ✭ 488 (-95.33%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-89.9%)
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-99.57%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-98.66%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-91.9%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.72%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-96.05%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-99.41%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-95.46%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-93.94%)
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-97.68%)
Mutual labels:  hacking, penetration-testing, exploit, hacker
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (-69.4%)
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-99.31%)
Mutual labels:  exploit, vulnerability, exploits, hacker
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-99.51%)
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-98.81%)
Mutual labels:  hacking, penetration-testing, exploit, hacker
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (-15.38%)
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-99.18%)
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-99.15%)
Mutual labels:  exploit, cybersecurity, exploits
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (-91.07%)
Mutual labels:  hacking, penetration-testing, hackers
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-99.28%)
mec-ng
pentest toolbox
Stars: ✭ 28 (-99.73%)
Mutual labels:  penetration-testing, exploits, hacker
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-98.83%)
Mutual labels:  exploit, exploits, exploit-development
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-99.17%)
Mutual labels:  hacking, cybersecurity, vulnerability
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-98.78%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-97.68%)
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-99.75%)
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-99.67%)
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-99.37%)
Mutual labels:  exploit, exploits, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-99.52%)
Mutual labels:  exploit, exploits, vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (-98.63%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-97.43%)
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (-86.74%)
Mutual labels:  vulnerability, hacker, ethicalhacking
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-97.59%)
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-99.17%)
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-99.18%)
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (-97.39%)
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-99.71%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-90.35%)
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-99.22%)
Mutual labels:  hacking, penetration-testing, exploit
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-96.88%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-96.38%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-97.18%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-96.16%)
Mutual labels:  hacking, penetration-testing, hackers
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-96.05%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+214.89%)
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-97.23%)
Mutual labels:  hacking, exploit, exploits
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-95.7%)
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-94.12%)
Mutual labels:  exploit, vulnerability, exploits
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-93.52%)
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-99.23%)
Mutual labels:  hacking, hacker, hackers
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-93.51%)
Mutual labels:  hacking, penetration-testing, hacker
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-92.1%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-99.31%)
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-98.22%)
Mutual labels:  hacking, exploit, hacker
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (-70.04%)
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-94.12%)
Mutual labels:  hacking, penetration-testing, exploit
1-60 of 2054 similar projects