All Projects → Houndsploit → Similar Projects or Alternatives

735 Open source projects that are alternatives of or similar to Houndsploit

Flexsearch
Next-Generation full text search library for Browser and Node.js
Stars: ✭ 8,108 (+9909.88%)
Mutual labels:  search-engine
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-14.81%)
Mutual labels:  penetration-testing
Shebanq
Exposing the Hebrew Text Database of the ETCBC
Stars: ✭ 13 (-83.95%)
Mutual labels:  search-engine
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-28.4%)
Mutual labels:  penetration-testing
Inverted index
A simple in memory inverted index in Python
Stars: ✭ 12 (-85.19%)
Mutual labels:  search-engine
Searx
Privacy-respecting metasearch engine
Stars: ✭ 10,074 (+12337.04%)
Mutual labels:  search-engine
Yub
yub.js - A command-line for the web
Stars: ✭ 10 (-87.65%)
Mutual labels:  search-engine
Github
a module for building, searching, installing, managing, and mining Stata packages from GitHub
Stars: ✭ 56 (-30.86%)
Mutual labels:  search-engine
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-87.65%)
Mutual labels:  penetration-testing
Awesome Solr
A curated list of Awesome Apache Solr links and resources.
Stars: ✭ 69 (-14.81%)
Mutual labels:  search-engine
Censys Ruby
Ruby API client for the Censys internet-wide network-scan search engine
Stars: ✭ 8 (-90.12%)
Mutual labels:  search-engine
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1224.69%)
Mutual labels:  exploits
Dawnlightsearch
A Linux version of Everything Search Engine.
Stars: ✭ 26 (-67.9%)
Mutual labels:  search-engine
Xinahn Socket
一个开源,高隐私,自架自用的聚合搜索引擎。 https://xinahn.com
Stars: ✭ 77 (-4.94%)
Mutual labels:  search-engine
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-69.14%)
Mutual labels:  penetration-testing
Suggest
Top-k Approximate String Matching.
Stars: ✭ 50 (-38.27%)
Mutual labels:  search-engine
Search Ui
🔍 A set of UI components to build a fully customized search!
Stars: ✭ 24 (-70.37%)
Mutual labels:  search-engine
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+1332.1%)
Mutual labels:  exploits
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1016.05%)
Mutual labels:  penetration-testing
Rats Search
BitTorrent P2P multi-platform search engine for Desktop and Web servers with integrated torrent client.
Stars: ✭ 1,037 (+1180.25%)
Mutual labels:  search-engine
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-79.01%)
Mutual labels:  penetration-testing
100projectsofcode
A list of practical knowledge-building projects.
Stars: ✭ 1,183 (+1360.49%)
Mutual labels:  search-engine
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+919.75%)
Mutual labels:  exploits
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+1171.6%)
Mutual labels:  penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+9470.37%)
Mutual labels:  penetration-testing
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-16.05%)
Mutual labels:  penetration-testing
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+870.37%)
Mutual labels:  exploits
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+1160.49%)
Mutual labels:  penetration-testing
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+858.02%)
Mutual labels:  penetration-testing
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-2.47%)
Mutual labels:  penetration-testing
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+843.21%)
Mutual labels:  penetration-testing
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+1160.49%)
Mutual labels:  penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+838.27%)
Mutual labels:  penetration-testing
Mailpile
A free & open modern, fast email client with user-friendly encryption and privacy features
Stars: ✭ 8,533 (+10434.57%)
Mutual labels:  search-engine
Minisearch
Tiny and powerful JavaScript full-text search engine for browser and Node
Stars: ✭ 737 (+809.88%)
Mutual labels:  search-engine
Phinde
Self-hosted search engine for your static blog
Stars: ✭ 42 (-48.15%)
Mutual labels:  search-engine
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+8076.54%)
Mutual labels:  penetration-testing
Gnes
GNES is Generic Neural Elastic Search, a cloud-native semantic search system based on deep neural network.
Stars: ✭ 1,178 (+1354.32%)
Mutual labels:  search-engine
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+762.96%)
Mutual labels:  penetration-testing
Algolia Webcrawler
Simple node worker that crawls sitemaps in order to keep an algolia index up-to-date
Stars: ✭ 40 (-50.62%)
Mutual labels:  search-engine
Bertsearch
Elasticsearch with BERT for advanced document search.
Stars: ✭ 684 (+744.44%)
Mutual labels:  search-engine
Elasticsearch Spring Boot Spring Data
🏆 Starter example for using Elasticsearch repository with Springboot
Stars: ✭ 65 (-19.75%)
Mutual labels:  search-engine
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+737.04%)
Mutual labels:  penetration-testing
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-53.09%)
Mutual labels:  penetration-testing
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+8845.68%)
Mutual labels:  penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-6.17%)
Mutual labels:  penetration-testing
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+730.86%)
Mutual labels:  penetration-testing
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1086.42%)
Mutual labels:  penetration-testing
Search cop
Search engine like fulltext query support for ActiveRecord
Stars: ✭ 660 (+714.81%)
Mutual labels:  search-engine
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-23.46%)
Mutual labels:  penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+693.83%)
Mutual labels:  penetration-testing
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-64.2%)
Mutual labels:  exploits
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+685.19%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+681.48%)
Mutual labels:  penetration-testing
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-11.11%)
Mutual labels:  penetration-testing
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-23.46%)
Mutual labels:  penetration-testing
Awesome Seo
Google SEO研究及流量变现
Stars: ✭ 942 (+1062.96%)
Mutual labels:  search-engine
Habu
Hacking Toolkit
Stars: ✭ 635 (+683.95%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+676.54%)
Mutual labels:  penetration-testing
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-25.93%)
Mutual labels:  penetration-testing
61-120 of 735 similar projects