All Projects → Hellraiser → Similar Projects or Alternatives

2902 Open source projects that are alternatives of or similar to Hellraiser

A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+26.88%)
Mutual labels:  hacking, scanner
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+63.92%)
Mutual labels:  hacking, hacking-tool
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+26.39%)
Mutual labels:  hacking, hacking-tool
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+556.66%)
Mutual labels:  nmap, network-analysis
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-94.43%)
Mutual labels:  security-audit, scanner
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (-91.28%)
Mutual labels:  cve, vulnerability-detection
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-84.99%)
Mutual labels:  scanner, vulnerability-scanners
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-89.83%)
Mutual labels:  cve, vulnerability-detection
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-86.44%)
Mutual labels:  scanner, nmap
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-82.32%)
Mutual labels:  scanner, vulnerability-detection
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-88.38%)
Mutual labels:  scanner, vulnerability-scanners
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-87.65%)
Mutual labels:  hacking, hacking-tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-2.42%)
Mutual labels:  network, scanner
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2074.58%)
Mutual labels:  hacking, hacking-tool
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-93.46%)
Mutual labels:  nmap, hacking-tool
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-13.56%)
Mutual labels:  security-audit, cve
Vps
个人笔记汇总
Stars: ✭ 276 (-33.17%)
Mutual labels:  network, hacking
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+174.09%)
Mutual labels:  hacking, hacking-tool
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-13.56%)
Mutual labels:  nmap, cve
NETNOOB
A simple program written in bash that contains basic Linux network tools, information gathering tools and scanning tools.
Stars: ✭ 105 (-74.58%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-67.31%)
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-8.47%)
Mutual labels:  security-tools, security-audit
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-26.15%)
Mutual labels:  hacking, hacking-tool
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-82.57%)
Mutual labels:  hacking, hacking-tool
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-80.15%)
Mutual labels:  hacking, hacking-tool
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+182.81%)
Mutual labels:  hacking, hacking-tool
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-78.93%)
Mutual labels:  hacking, cve
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-74.58%)
Mutual labels:  hacking, scanner
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-74.58%)
Mutual labels:  hacking, security-tools
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-92.98%)
Mutual labels:  nmap, hacking-tool
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-26.63%)
Mutual labels:  cve, vulnerability-detection
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-69.98%)
Mutual labels:  hacking, hacking-tool
Gofingerprint
GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingerprints.
Stars: ✭ 120 (-70.94%)
Mutual labels:  hacking, hacking-tool
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+344.79%)
Mutual labels:  hacking, security-tools
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-76.51%)
Mutual labels:  hacking, hacking-tool
Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-19.61%)
Mutual labels:  hacking, scanner
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-91.77%)
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-91.28%)
Mutual labels:  nmap, hacking-tool
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-27.12%)
Mutual labels:  nmap, vulnerability-scanners
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-65.38%)
Mutual labels:  hacking, hacking-tool
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-65.62%)
Mutual labels:  hacking, hacking-tool
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-90.31%)
Mutual labels:  hacking, hacking-tool
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-82.57%)
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-60.53%)
Mutual labels:  hacking, nmap
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-60.53%)
Mutual labels:  hacking, hacking-tool
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-88.62%)
cpan-audit
Check CPAN modules for known security vulnerabilities
Stars: ✭ 27 (-93.46%)
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-88.38%)
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (-75.54%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-92.98%)
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-89.35%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-84.99%)
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-80.87%)
Mutual labels:  scanner, nmap
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-90.31%)
Mutual labels:  scanner, vulnerability-scanners
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-65.62%)
Mutual labels:  scanner, cve
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-51.57%)
Mutual labels:  scanner, vulnerability-scanners
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-11.38%)
Mutual labels:  security-tools, scanner
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+87.17%)
Mutual labels:  scanner, vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+97.82%)
Mutual labels:  scanner, vulnerability-scanners
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-39.23%)
Mutual labels:  hacking, security-audit
301-360 of 2902 similar projects