All Projects → Jackhammer → Similar Projects or Alternatives

931 Open source projects that are alternatives of or similar to Jackhammer

Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+22.43%)
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-45.5%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+264.14%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+1297.16%)
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-29.07%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1551.03%)
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-92.89%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-42.65%)
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+43.44%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+405.21%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-74.41%)
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+511.85%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+66.82%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+453.4%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-83.41%)
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-82.15%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+25.75%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1343.44%)
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+55.13%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-88.63%)
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+60.03%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-83.73%)
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+335.7%)
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (-70.14%)
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+783.1%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+791.79%)
Rapidpayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Stars: ✭ 174 (-72.51%)
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-65.88%)
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-63.98%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-18.33%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-74.41%)
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (-65.09%)
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-65.4%)
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-61.93%)
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+199.84%)
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-95.89%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-79.94%)
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-97%)
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-92.42%)
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-92.73%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-90.21%)
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (-90.05%)
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (-86.73%)
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-90.84%)
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (-74.09%)
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-78.52%)
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (-77.41%)
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-97%)
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (-78.67%)
ospd
OSPd is a framework for vulnerability scanners which share the same communication protocol: OSP (Open Scanner Protocol)
Stars: ✭ 32 (-94.94%)
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-91.15%)
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-52.45%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-90.21%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-58.77%)
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-88.15%)
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-86.57%)
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (-25.12%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+394.63%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-61.77%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-57.82%)
1-60 of 931 similar projects