All Projects → Hackerenv → Similar Projects or Alternatives

1143 Open source projects that are alternatives of or similar to Hackerenv

juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-7.12%)
Mutual labels:  pentesting
Devil
Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose
Stars: ✭ 88 (-71.52%)
Mutual labels:  kali-linux
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-66.99%)
Mutual labels:  pentesting
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+54.69%)
Mutual labels:  vulnerability-scanners
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+291.59%)
Mutual labels:  pentest
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-68.61%)
Mutual labels:  pentesting
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (-71.84%)
Mutual labels:  kali-linux
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-68.93%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-90.61%)
Mutual labels:  pentesting
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-69.58%)
Mutual labels:  pentesting
spicescript
A Handy-Dandy Personal Toolkit for Enumeration and a headstart on attacking a machine!
Stars: ✭ 20 (-93.53%)
Mutual labels:  hacking-tool
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (-89.32%)
Mutual labels:  pentest-scripts
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-81.23%)
Mutual labels:  kali-linux
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-71.2%)
Mutual labels:  pentesting
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-11.97%)
Mutual labels:  pentest-tool
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-71.84%)
Mutual labels:  pentesting
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-84.79%)
Mutual labels:  vulnerability-scanners
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-72.17%)
Mutual labels:  pentesting
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-92.88%)
Mutual labels:  pentest
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-72.49%)
Mutual labels:  pentesting
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-89.97%)
Mutual labels:  kali-linux
nero-phishing-server
An full HTTP server for Phishing. Downloads recursively the entire webpage.
Stars: ✭ 108 (-65.05%)
Mutual labels:  hacking-tool
Unfollow Plus
Automated Instagram Unfollower Bot
Stars: ✭ 79 (-74.43%)
Mutual labels:  kali-linux
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-73.46%)
Mutual labels:  pentesting
GmailBruterV2
Simple tool written in python3 to perform limited brute-force attacks on gmail accounts.
Stars: ✭ 264 (-14.56%)
Mutual labels:  hacking-tool
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-93.85%)
Mutual labels:  vulnerability-assessment
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-71.84%)
Mutual labels:  pentest
Instaburst
Brute force Instagram
Stars: ✭ 76 (-75.4%)
Mutual labels:  kali-linux
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-82.52%)
Mutual labels:  pentest-tool
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-77.35%)
Mutual labels:  kali-linux
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-76.38%)
Mutual labels:  pentesting
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-65.37%)
Mutual labels:  pentest
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-81.23%)
Mutual labels:  kali-linux
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+286.41%)
Mutual labels:  pentesting
Brute-Force-Login
Proof -Of-Concept Brute Force Login on a web-site with a good dictionary of words
Stars: ✭ 231 (-25.24%)
Mutual labels:  hacking-tool
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-77.02%)
Mutual labels:  pentesting
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-88.35%)
Mutual labels:  pentest
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-93.2%)
Mutual labels:  pentest
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-92.56%)
Mutual labels:  pentesting
kali-my-linux
Install Kali Linux Tools & Others on your Linux.
Stars: ✭ 37 (-88.03%)
Mutual labels:  kali-linux
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+263.11%)
Mutual labels:  pentesting
Phisher-man
Samples Phishing tools made for Linux it contains 30 different type of Phishing Pages made with flask
Stars: ✭ 69 (-77.67%)
Mutual labels:  kali-linux
instagram-hacking-tool
Instagram Hacking Tool is a phishing tool, it will help you to hack Instagram Accounts using fake login page.
Stars: ✭ 350 (+13.27%)
Mutual labels:  hacking-tool
dorkScanner
A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.
Stars: ✭ 93 (-69.9%)
Mutual labels:  kali-linux
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-86.08%)
Mutual labels:  kali-linux
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-81.55%)
Mutual labels:  pentesting
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+913.59%)
Mutual labels:  kali-linux
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+221.04%)
Mutual labels:  kali-linux
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-82.85%)
Mutual labels:  pentesting
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+145.95%)
Mutual labels:  pentest
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+50.81%)
Mutual labels:  pentest-tool
18-plus-Facebook-Phishing
18+Facebook-Phishing.Hack Facebook
Stars: ✭ 58 (-81.23%)
Mutual labels:  hacking-tool
Ge.mine.nu
Code from my old page ge.mine.nu
Stars: ✭ 31 (-89.97%)
Mutual labels:  kali-linux
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-2.59%)
Mutual labels:  pentesting
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-4.21%)
Mutual labels:  hacking-tool
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (-16.83%)
Mutual labels:  pentest
SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
Stars: ✭ 90 (-70.87%)
Mutual labels:  hacking-tool
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-91.91%)
Mutual labels:  kali-linux
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+161.49%)
Mutual labels:  kali-linux
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (+93.2%)
Mutual labels:  kali-linux
601-660 of 1143 similar projects