All Projects → In Spectre Meltdown → Similar Projects or Alternatives

1750 Open source projects that are alternatives of or similar to In Spectre Meltdown

Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1182.56%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+687.21%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+638.37%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+3843.02%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+788.37%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+310.47%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+38166.28%)
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+396.51%)
Mutual labels:  hacking, penetration-testing, tool
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+69.77%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+12052.33%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+248.84%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+344.19%)
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+262.79%)
Mutual labels:  hacking, penetration-testing, tool
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+451.16%)
Mutual labels:  hacking, penetration-testing, tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+8325.58%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1363.95%)
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+56.98%)
Mutual labels:  hacking, vulnerability, tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+380.23%)
Mutual labels:  hacking, vulnerability, tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+451.16%)
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+506.98%)
Mutual labels:  hacking, tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+6463.95%)
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+519.77%)
Mutual labels:  hacking, penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-4.65%)
Mutual labels:  hacking, penetration-testing
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+527.91%)
Mutual labels:  hacking, tool
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+6810.47%)
Mutual labels:  hacking, penetration-testing
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+559.3%)
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+486.05%)
Mutual labels:  hacking, penetration-testing
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (+483.72%)
Mutual labels:  hacking, penetration-testing
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+509.3%)
Mutual labels:  hacking, vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+467.44%)
Mutual labels:  hacking, vulnerability
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+639.53%)
Mutual labels:  hacking, penetration-testing
Specucheck
SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)
Stars: ✭ 542 (+530.23%)
Mutual labels:  cpu, spectre
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+546.51%)
Mutual labels:  hacking, penetration-testing
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+462.79%)
Mutual labels:  hacking, penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+647.67%)
Mutual labels:  hacking, penetration-testing
Lldebugtool
LLDebugTool is a debugging tool for developers and testers that can help you analyze and manipulate data in non-xcode situations.
Stars: ✭ 673 (+682.56%)
Mutual labels:  cpu, tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+613.95%)
Mutual labels:  hacking, penetration-testing
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+577.91%)
Mutual labels:  hacking, tool
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+712.79%)
Mutual labels:  hacking, penetration-testing
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (+689.53%)
Mutual labels:  hacking, tool
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+6811.63%)
Mutual labels:  hacking, tool
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+688.37%)
Mutual labels:  hacking, penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+783.72%)
Mutual labels:  hacking, penetration-testing
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+1352.33%)
Mutual labels:  hacking, penetration-testing
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+869.77%)
Mutual labels:  hacking, penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8913.95%)
Mutual labels:  hacking, penetration-testing
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+951.16%)
Auto Cpufreq
Automatic CPU speed & power optimizer for Linux
Stars: ✭ 843 (+880.23%)
Mutual labels:  cpu, tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+801.16%)
Mutual labels:  hacking, pentest-tool
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+984.88%)
Mutual labels:  hacking, penetration-testing
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+884.88%)
Mutual labels:  hacking, vulnerability
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+926.74%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+911.63%)
Mutual labels:  hacking, penetration-testing
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+960.47%)
Mutual labels:  hacking, penetration-testing
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-55.81%)
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+901.16%)
Mutual labels:  hacking, tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1017.44%)
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-54.65%)
Mutual labels:  hacking, pentest-tool
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-40.7%)
Mutual labels:  hacking, vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-39.53%)
Mutual labels:  hacking, vulnerability
1-60 of 1750 similar projects