All Projects → Insectsawake → Similar Projects or Alternatives

512 Open source projects that are alternatives of or similar to Insectsawake

Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-63.89%)
Mutual labels:  pentesting
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+59.13%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-39.68%)
Mutual labels:  pentesting
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+57.14%)
Mutual labels:  pentesting
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-64.68%)
Mutual labels:  pentesting
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+51.59%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-26.98%)
Mutual labels:  pentesting
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+8593.25%)
Mutual labels:  pentesting
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+408.33%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-88.49%)
Mutual labels:  pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-40.08%)
Mutual labels:  pentesting
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+1551.59%)
Mutual labels:  pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-65.48%)
Mutual labels:  pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+46.83%)
Mutual labels:  pentesting
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-0.4%)
Mutual labels:  pentesting
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+44.05%)
Mutual labels:  vulnerability-scanners
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-65.87%)
Mutual labels:  pentesting
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+42.46%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-41.67%)
Mutual labels:  pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+40.87%)
Mutual labels:  pentesting
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-66.27%)
Mutual labels:  pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+37.3%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-23.81%)
Mutual labels:  pentesting
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+34.92%)
Mutual labels:  pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-66.67%)
Mutual labels:  pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+32.94%)
Mutual labels:  pentesting
Burp Molly Scanner
Turn your Burp suite into headless active web application vulnerability scanner
Stars: ✭ 146 (-42.06%)
Mutual labels:  vulnerability-scanners
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (+31.35%)
Mutual labels:  pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+391.67%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (+31.75%)
Mutual labels:  pentesting
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+1337.3%)
Mutual labels:  vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+29.37%)
Mutual labels:  vulnerability-scanners
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-67.86%)
Mutual labels:  pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+27.78%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-42.46%)
Mutual labels:  pentesting
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+27.78%)
Mutual labels:  pentesting
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+385.32%)
Mutual labels:  vulnerability-scanners
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+25.79%)
Mutual labels:  pentesting
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-25.79%)
Mutual labels:  pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+6.75%)
Mutual labels:  pentesting
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-68.65%)
Mutual labels:  pentesting
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (+23.41%)
Mutual labels:  pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-42.86%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-49.21%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-89.29%)
Mutual labels:  pentesting
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-69.05%)
Mutual labels:  pentesting
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+1492.46%)
Mutual labels:  pentesting
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-5.56%)
Mutual labels:  pentesting
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+19.44%)
Mutual labels:  pentesting
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+373.81%)
Mutual labels:  pentesting
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (+8.73%)
Mutual labels:  vulnerability-scanners
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-44.44%)
Mutual labels:  vulnerability-scanners
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+250.4%)
Mutual labels:  pentesting
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+365.87%)
Mutual labels:  pentesting
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+1082.94%)
Mutual labels:  pentesting
Dr checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
Stars: ✭ 251 (-0.4%)
Mutual labels:  vulnerability-scanners
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-2.38%)
Mutual labels:  pentesting
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-9.92%)
Mutual labels:  pentesting
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-15.08%)
Mutual labels:  pentesting
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-29.37%)
Mutual labels:  pentesting
361-420 of 512 similar projects