All Projects → Hellraiser → Similar Projects or Alternatives

2902 Open source projects that are alternatives of or similar to Hellraiser

Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+56.17%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+341.65%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+117.19%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+144.31%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-55.69%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+2112.35%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+458.11%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+87.65%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+658.11%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+85.71%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2041.4%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-8.47%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+366.83%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-60.77%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+459.81%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-55.93%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-13.08%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-23.97%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+53.75%)
Pythem
pentest framework
Stars: ✭ 1,060 (+156.66%)
Mutual labels:  network, hacking, scanner, security-audit
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+155.69%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-35.35%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-71.91%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-82.57%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-58.11%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+0%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+674.33%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+612.35%)
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+2.66%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+75.54%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-71.91%)
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-61.26%)
Mutual labels:  hacking, hacking-tool, nmap
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+752.54%)
Mutual labels:  hacking, security-tools, hacking-tool
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-61.5%)
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-5.33%)
Mutual labels:  network-analysis, hacking, nmap
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+748.18%)
Mutual labels:  hacking, security-tools, scanner
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-54.48%)
Mutual labels:  hacking, hacking-tool, nmap
Hackerenv
Stars: ✭ 309 (-25.18%)
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-66.34%)
Mutual labels:  hacking, scanner, hacking-tool
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+476.03%)
Mutual labels:  hacking, security-tools, hacking-tool
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-54%)
Mutual labels:  hacking, security-tools, hacking-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+721.07%)
Mutual labels:  hacking, security-tools, hacking-tool
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-46.49%)
Mutual labels:  hacking, scanner, hacking-tool
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+538.98%)
Mutual labels:  hacking, security-tools, hacking-tool
Pig
A Linux packet crafting tool.
Stars: ✭ 384 (-7.02%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+604.84%)
Mutual labels:  hacking, security-tools, scanner
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+571.91%)
Mutual labels:  hacking, security-tools, hacking-tool
Osint tips
OSINT
Stars: ✭ 322 (-22.03%)
Mutual labels:  network, hacking, nmap
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-80.87%)
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+42.37%)
Mutual labels:  network, scanner, nmap
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-67.31%)
Mutual labels:  hacking, hacking-tool, cve
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-50.36%)
Mutual labels:  hacking, scanner, hacking-tool
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-19.37%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-7.51%)
Mutual labels:  hacking, security-tools, nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-68.52%)
Mutual labels:  network, scanner, nmap
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-69.25%)
Mutual labels:  network, scanner, nmap
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+464.41%)
Mutual labels:  network, network-analysis, nmap
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-14.53%)
Mutual labels:  hacking, security-audit, nmap
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (-49.88%)
Mutual labels:  network, scanner, nmap
Vault
swiss army knife for hackers
Stars: ✭ 346 (-16.22%)
Mutual labels:  hacking, scanner, hacking-tool
1-60 of 2902 similar projects