All Projects → Insectsawake → Similar Projects or Alternatives

512 Open source projects that are alternatives of or similar to Insectsawake

Filesensor
Dynamic file detection tool based on crawler 基于爬虫的动态敏感文件探测工具
Stars: ✭ 227 (-9.92%)
Mutual labels:  pentesting
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1384.52%)
Mutual labels:  pentesting
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (-16.67%)
Mutual labels:  vulnerability-scanners
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-31.35%)
Mutual labels:  pentesting
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1264.68%)
Mutual labels:  pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+817.46%)
Mutual labels:  pentesting
Decryptteamviewer
Enumerate and decrypt TeamViewer credentials from Windows registry
Stars: ✭ 205 (-18.65%)
Mutual labels:  pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-32.94%)
Mutual labels:  pentesting
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-10.32%)
Mutual labels:  vulnerability-scanners
Nginx Ultimate Bad Bot Blocker
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 2,351 (+832.94%)
Mutual labels:  vulnerability-scanners
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-19.05%)
Mutual labels:  pentesting
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-34.13%)
Mutual labels:  pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (-0.79%)
Mutual labels:  pentesting
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+880.16%)
Mutual labels:  pentesting
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1436.9%)
Mutual labels:  pentesting
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+814.68%)
Mutual labels:  vulnerability-scanners
Androtickler
Penetration testing and auditing toolkit for Android apps.
Stars: ✭ 225 (-10.71%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-35.71%)
Mutual labels:  pentesting
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-19.84%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-35.71%)
Mutual labels:  pentesting
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-4.37%)
Mutual labels:  vulnerability-scanners
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-37.7%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-21.03%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-38.1%)
Mutual labels:  pentesting
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-10.71%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-39.68%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-26.98%)
Mutual labels:  pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-40.08%)
Mutual labels:  pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-0.4%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-41.67%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-23.81%)
Mutual labels:  pentesting
Burp Molly Scanner
Turn your Burp suite into headless active web application vulnerability scanner
Stars: ✭ 146 (-42.06%)
Mutual labels:  vulnerability-scanners
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+1337.3%)
Mutual labels:  vulnerability-scanners
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-42.46%)
Mutual labels:  pentesting
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-25.79%)
Mutual labels:  pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-42.86%)
Mutual labels:  pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-5.56%)
Mutual labels:  pentesting
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-44.44%)
Mutual labels:  vulnerability-scanners
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-25.79%)
Mutual labels:  vulnerability-scanners
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-44.44%)
Mutual labels:  pentesting
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-13.49%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-46.43%)
Mutual labels:  pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-25.79%)
Mutual labels:  pentesting
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+624.6%)
Mutual labels:  pentesting
Physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
Stars: ✭ 244 (-3.17%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-46.83%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+994.44%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-47.62%)
Mutual labels:  pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-14.29%)
Mutual labels:  pentesting
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-27.38%)
Mutual labels:  vulnerability-scanners
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+574.6%)
Mutual labels:  pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-47.62%)
Mutual labels:  pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+778.17%)
Mutual labels:  pentesting
Fracker
PHP function tracker
Stars: ✭ 234 (-7.14%)
Mutual labels:  pentesting
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-15.08%)
Mutual labels:  vulnerability-scanners
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-27.38%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+615.08%)
Mutual labels:  pentesting
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-48.02%)
Mutual labels:  pentesting
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (-17.06%)
Mutual labels:  vulnerability-scanners
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+991.27%)
Mutual labels:  pentesting
61-120 of 512 similar projects