All Projects → Hashview → Similar Projects or Alternatives

1870 Open source projects that are alternatives of or similar to Hashview

Webhashcat
Hashcat web interface
Stars: ✭ 151 (-74.88%)
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+38.94%)
Mutual labels:  pentesting, passwords, hashcat, distributed
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+58.74%)
Mutual labels:  distributed, pentesting, passwords, hashcat
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+485.86%)
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-83.03%)
Mutual labels:  passwords, hashcat, password-cracking
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-80.03%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-89.68%)
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+358.9%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+27.12%)
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-85.02%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+839.27%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-85.19%)
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-83.19%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-78.37%)
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-68.89%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+482.86%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-80.7%)
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-7.49%)
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+361.73%)
Pantagrule
large hashcat rulesets generated from real-world compromised passwords
Stars: ✭ 146 (-75.71%)
Mutual labels:  passwords, hashcat, password-cracking
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-36.44%)
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-28.95%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+5.66%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+714.81%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-69.72%)
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-82.86%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-66.89%)
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+472.21%)
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-92.18%)
Mutual labels:  penetration-testing, passwords
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-95.17%)
Mutual labels:  penetration-testing, passwords
agent
hashtopolis.org
Stars: ✭ 19 (-96.84%)
Mutual labels:  distributed, hashcat
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (-71.05%)
Mutual labels:  passwords, hashcat
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-94.68%)
Mutual labels:  passwords, password-cracking
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (-74.04%)
agent-python
Official python agent for using the distributed hashcracker Hashtopolis
Stars: ✭ 39 (-93.51%)
Mutual labels:  distributed, hashcat
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-97.67%)
Mutual labels:  penetration-testing, pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-96.17%)
Mutual labels:  penetration-testing, pentesting
hashcat-wpa-server
Hashcat WPA/WPA2 server
Stars: ✭ 26 (-95.67%)
Mutual labels:  hashcat, password-cracking
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-94.18%)
Mutual labels:  penetration-testing, pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-96.34%)
Mutual labels:  penetration-testing, pentesting
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+827.12%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+464.23%)
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-52.25%)
Mutual labels:  security-tools, pentesting
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+432.11%)
Mutual labels:  pentesting, penetration-testing
Crate
CrateDB is a distributed SQL database that makes it simple to store and analyze massive amounts of data in real-time.
Stars: ✭ 3,254 (+441.43%)
Mutual labels:  analytics, distributed
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-46.42%)
Mutual labels:  pentesting, penetration-testing
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
Stars: ✭ 352 (-41.43%)
Mutual labels:  hashcat, password-cracking
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-40.93%)
Mutual labels:  security-tools, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-38.44%)
Mutual labels:  security-tools, pentesting
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-85.69%)
Mutual labels:  penetration-testing, pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-46.42%)
Mutual labels:  security-tools, pentesting
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (-41.26%)
Mutual labels:  hashcat, password-cracking
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+768.22%)
Mutual labels:  security-tools, pentesting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-34.94%)
Mutual labels:  pentesting, penetration-testing
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-35.27%)
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-34.11%)
Mutual labels:  pentesting, penetration-testing
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-33.28%)
Mutual labels:  pentesting, penetration-testing
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-32.95%)
Mutual labels:  pentesting, penetration-testing
Colabcat
😺 Running Hashcat on Google Colab with session backup and restore.
Stars: ✭ 407 (-32.28%)
Mutual labels:  hashcat, password-cracking
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-30.78%)
Mutual labels:  security-tools, pentesting
1-60 of 1870 similar projects