All Projects → Insectsawake → Similar Projects or Alternatives

512 Open source projects that are alternatives of or similar to Insectsawake

Habu
Hacking Toolkit
Stars: ✭ 635 (+151.98%)
Mutual labels:  pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+676.19%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+140.48%)
Mutual labels:  pentesting
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-19.05%)
Mutual labels:  pentesting
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+138.49%)
Mutual labels:  vulnerability-scanners
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-55.56%)
Mutual labels:  pentesting
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (+136.9%)
Mutual labels:  vulnerability-scanners
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-34.13%)
Mutual labels:  pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+120.63%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+509.13%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (+118.65%)
Mutual labels:  pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (-0.79%)
Mutual labels:  pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+114.68%)
Mutual labels:  pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-57.14%)
Mutual labels:  pentesting
Thc Hydra
hydra
Stars: ✭ 5,645 (+2140.08%)
Mutual labels:  pentesting
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+880.16%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+103.57%)
Mutual labels:  pentesting
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+825.4%)
Mutual labels:  vulnerability-scanners
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+101.98%)
Mutual labels:  pentesting
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1436.9%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+2060.71%)
Mutual labels:  pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-58.33%)
Mutual labels:  pentesting
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+98.02%)
Mutual labels:  pentesting
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+814.68%)
Mutual labels:  vulnerability-scanners
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+95.24%)
Mutual labels:  pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-58.73%)
Mutual labels:  pentesting
Satansword
红队综合渗透框架
Stars: ✭ 482 (+91.27%)
Mutual labels:  vulnerability-scanners
Androtickler
Penetration testing and auditing toolkit for Android apps.
Stars: ✭ 225 (-10.71%)
Mutual labels:  pentesting
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+92.86%)
Mutual labels:  vulnerability-scanners
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+452.38%)
Mutual labels:  pentesting
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+88.1%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-35.71%)
Mutual labels:  pentesting
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Stars: ✭ 5,356 (+2025.4%)
Mutual labels:  pentesting
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-59.52%)
Mutual labels:  pentesting
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-19.84%)
Mutual labels:  pentesting
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+82.94%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-59.52%)
Mutual labels:  pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+78.17%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-35.71%)
Mutual labels:  pentesting
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+78.57%)
Mutual labels:  pentesting
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+441.27%)
Mutual labels:  pentesting
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+77.38%)
Mutual labels:  pentesting
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-4.37%)
Mutual labels:  vulnerability-scanners
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+2156.75%)
Mutual labels:  pentesting
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-61.51%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+72.62%)
Mutual labels:  pentesting
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-37.7%)
Mutual labels:  pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+71.43%)
Mutual labels:  pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-61.9%)
Mutual labels:  pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+68.25%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-21.03%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-88.49%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-49.21%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-89.29%)
Mutual labels:  pentesting
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+250.4%)
Mutual labels:  pentesting
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-62.7%)
Mutual labels:  pentesting
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+1082.94%)
Mutual labels:  pentesting
Dr checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
Stars: ✭ 251 (-0.4%)
Mutual labels:  vulnerability-scanners
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-2.38%)
Mutual labels:  pentesting
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-9.92%)
Mutual labels:  pentesting
301-360 of 512 similar projects