All Projects → Houndsploit → Similar Projects or Alternatives

735 Open source projects that are alternatives of or similar to Houndsploit

hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-80.25%)
mec-ng
pentest toolbox
Stars: ✭ 28 (-65.43%)
Mutual labels:  penetration-testing, exploits
domhttpx
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.
Stars: ✭ 59 (-27.16%)
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-71.6%)
Mutual labels:  penetration-testing, exploits
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+12802.47%)
Mutual labels:  penetration-testing, exploits
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+249.38%)
Mutual labels:  penetration-testing, exploits
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+72.84%)
Mutual labels:  penetration-testing, exploits
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+6.17%)
Mutual labels:  penetration-testing, exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+485.19%)
Mutual labels:  penetration-testing, exploits
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-28.4%)
Mutual labels:  penetration-testing
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-14.81%)
Mutual labels:  exploits
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-34.57%)
Mutual labels:  exploits
Searcher
Query Search Portals from R
Stars: ✭ 59 (-27.16%)
Mutual labels:  search-engine
Go Search Extension
The ultimate search extension for Golang
Stars: ✭ 69 (-14.81%)
Mutual labels:  search-engine
Ska
Simple Karma Attack
Stars: ✭ 55 (-32.1%)
Mutual labels:  penetration-testing
Shodanz
🔭 A modern, async Ruby gem for Shodan, the world's first search engine for Internet-connected devices.
Stars: ✭ 74 (-8.64%)
Mutual labels:  search-engine
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+1100%)
Mutual labels:  exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+1328.4%)
Mutual labels:  exploits
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-44.44%)
Mutual labels:  penetration-testing
Klask Io
klask.io is an open source search engine for source code, live demo
Stars: ✭ 45 (-44.44%)
Mutual labels:  search-engine
Flask Ponywhoosh
A Flask full-text search engine
Stars: ✭ 76 (-6.17%)
Mutual labels:  search-engine
Pkgsearch
Search R packages on CRAN
Stars: ✭ 73 (-9.88%)
Mutual labels:  search-engine
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-17.28%)
Mutual labels:  exploits
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+1161.73%)
Mutual labels:  penetration-testing
Github Awesome Autocomplete
Add instant search capabilities to GitHub's search bar
Stars: ✭ 1,015 (+1153.09%)
Mutual labels:  search-engine
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-18.52%)
Mutual labels:  penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+1150.62%)
Mutual labels:  penetration-testing
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-27.16%)
Mutual labels:  penetration-testing
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-14.81%)
Mutual labels:  penetration-testing
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-28.4%)
Mutual labels:  penetration-testing
Searx
Privacy-respecting metasearch engine
Stars: ✭ 10,074 (+12337.04%)
Mutual labels:  search-engine
Github
a module for building, searching, installing, managing, and mining Stata packages from GitHub
Stars: ✭ 56 (-30.86%)
Mutual labels:  search-engine
Awesome Solr
A curated list of Awesome Apache Solr links and resources.
Stars: ✭ 69 (-14.81%)
Mutual labels:  search-engine
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1224.69%)
Mutual labels:  exploits
Xinahn Socket
一个开源,高隐私,自架自用的聚合搜索引擎。 https://xinahn.com
Stars: ✭ 77 (-4.94%)
Mutual labels:  search-engine
Suggest
Top-k Approximate String Matching.
Stars: ✭ 50 (-38.27%)
Mutual labels:  search-engine
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+1332.1%)
Mutual labels:  exploits
Rats Search
BitTorrent P2P multi-platform search engine for Desktop and Web servers with integrated torrent client.
Stars: ✭ 1,037 (+1180.25%)
Mutual labels:  search-engine
100projectsofcode
A list of practical knowledge-building projects.
Stars: ✭ 1,183 (+1360.49%)
Mutual labels:  search-engine
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+1171.6%)
Mutual labels:  penetration-testing
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-16.05%)
Mutual labels:  penetration-testing
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+1160.49%)
Mutual labels:  penetration-testing
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-2.47%)
Mutual labels:  penetration-testing
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+1160.49%)
Mutual labels:  penetration-testing
Mailpile
A free & open modern, fast email client with user-friendly encryption and privacy features
Stars: ✭ 8,533 (+10434.57%)
Mutual labels:  search-engine
Phinde
Self-hosted search engine for your static blog
Stars: ✭ 42 (-48.15%)
Mutual labels:  search-engine
Gnes
GNES is Generic Neural Elastic Search, a cloud-native semantic search system based on deep neural network.
Stars: ✭ 1,178 (+1354.32%)
Mutual labels:  search-engine
Algolia Webcrawler
Simple node worker that crawls sitemaps in order to keep an algolia index up-to-date
Stars: ✭ 40 (-50.62%)
Mutual labels:  search-engine
Elasticsearch Spring Boot Spring Data
🏆 Starter example for using Elasticsearch repository with Springboot
Stars: ✭ 65 (-19.75%)
Mutual labels:  search-engine
Dbworld Search
🔍 简单的搜索引擎, django 框架
Stars: ✭ 39 (-51.85%)
Mutual labels:  search-engine
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-53.09%)
Mutual labels:  penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-6.17%)
Mutual labels:  penetration-testing
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-11.11%)
Mutual labels:  exploits
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-20.99%)
Mutual labels:  penetration-testing
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+1112.35%)
Mutual labels:  penetration-testing
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1086.42%)
Mutual labels:  penetration-testing
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-23.46%)
Mutual labels:  penetration-testing
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-64.2%)
Mutual labels:  penetration-testing
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-64.2%)
Mutual labels:  exploits
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-11.11%)
Mutual labels:  penetration-testing
1-60 of 735 similar projects