All Projects → H4cker → Similar Projects or Alternatives

2054 Open source projects that are alternatives of or similar to H4cker

Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-95.37%)
Mutual labels:  hacking, penetration-testing
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (-12.57%)
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-97.82%)
Mutual labels:  hacking, penetration-testing
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-99.83%)
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-98.64%)
Mutual labels:  exploit, vulnerability
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (-64.19%)
Mutual labels:  hacking, exploits
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (-53.14%)
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (-95.46%)
Mutual labels:  hacking, penetration-testing
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (-95.2%)
Mutual labels:  hacking, penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-95.18%)
Mutual labels:  hacking, penetration-testing
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-98.81%)
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (-92.02%)
Mutual labels:  hacking, penetration-testing
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-99.49%)
Mutual labels:  exploit, vulnerability
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-94.85%)
Mutual labels:  cybersecurity, vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (-94.77%)
Mutual labels:  training, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-99.55%)
Mutual labels:  exploit, vulnerability
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-98.84%)
Mutual labels:  cybersecurity, ethical-hacking
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-99.54%)
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (-43.13%)
Mutual labels:  hacking, penetration-testing
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-98.79%)
Mutual labels:  exploit, penetration-testing
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-99.45%)
Mutual labels:  exploit, vulnerability
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-99.37%)
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-94.9%)
Mutual labels:  hacking, penetration-testing
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-94.75%)
Mutual labels:  penetration-testing, hackers
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-94.68%)
Mutual labels:  hacking, penetration-testing
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-97.81%)
Mutual labels:  exploits, ethical-hacking
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-99.16%)
Mutual labels:  hacking, vulnerability
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-99.42%)
Mutual labels:  cybersecurity, vulnerability
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-92.48%)
Mutual labels:  hacking, exploits
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-98.71%)
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-99.51%)
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (-99.03%)
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-99.75%)
Mutual labels:  exploit, vulnerability
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (-46.51%)
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (-45.2%)
Mutual labels:  training, hacking
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (-94.22%)
Mutual labels:  hacking, cybersecurity
exploit
Collection of different exploits
Stars: ✭ 153 (-98.54%)
Mutual labels:  exploit, exploits
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-94.99%)
Mutual labels:  hacking, vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-94.57%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-93.92%)
Mutual labels:  hacking, penetration-testing
exploits
Exploits developed by me.
Stars: ✭ 35 (-99.67%)
Mutual labels:  exploits, exploit-development
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-87.74%)
Mutual labels:  exploit, vulnerability
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-98.64%)
Mutual labels:  hackers, penetration-testing
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-99.66%)
Mutual labels:  exploit, exploit-development
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-93.85%)
Mutual labels:  hacking, penetration-testing
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-93.88%)
Mutual labels:  exploit, vulnerability-scanners
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-90.8%)
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-99.08%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (-89.86%)
Mutual labels:  exploit, vulnerability
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-99.55%)
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-99.85%)
Mutual labels:  penetration-testing, exploits
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-93.91%)
Mutual labels:  hacking, penetration-testing
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-93.83%)
Mutual labels:  hacking, vulnerability-scanners
Dirsearch
Web path scanner
Stars: ✭ 7,246 (-30.67%)
Mutual labels:  hacking, penetration-testing
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-93.31%)
Mutual labels:  hacking, penetration-testing
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-97.68%)
Mutual labels:  exploit, vulnerability-scanners
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-87.41%)
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-99.5%)
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-93.37%)
Mutual labels:  hacking, exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-93.23%)
Mutual labels:  penetration-testing, exploit
301-360 of 2054 similar projects