All Projects → Jackhammer → Similar Projects or Alternatives

931 Open source projects that are alternatives of or similar to Jackhammer

inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-79.94%)
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-91.15%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-61.77%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-44.23%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-40.28%)
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+11.69%)
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-95.89%)
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-97%)
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-92.42%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+1513.27%)
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+70.77%)
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-88.94%)
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-78.52%)
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-90.84%)
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (-77.41%)
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (-90.05%)
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (-86.73%)
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (-78.67%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-34.76%)
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-79.78%)
Minions
Distributed filesystem scanner
Stars: ✭ 115 (-81.83%)
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-64.3%)
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (-66.98%)
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-67.93%)
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-88.15%)
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-52.45%)
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-13.27%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-58.77%)
ospd
OSPd is a framework for vulnerability scanners which share the same communication protocol: OSP (Open Scanner Protocol)
Stars: ✭ 32 (-94.94%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-90.21%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-57.82%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-74.41%)
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+199.84%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-39.02%)
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-65.4%)
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+494.47%)
Hackerenv
Stars: ✭ 309 (-51.18%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+394.63%)
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-47.39%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-28.91%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-30.02%)
Mutual labels:  penetration-testing
Pep8speaks
A GitHub app to automatically review Python code style over Pull Requests
Stars: ✭ 546 (-13.74%)
Mutual labels:  static-code-analysis
Salus
Security scanner coordinator
Stars: ✭ 441 (-30.33%)
Mutual labels:  security-scanner
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-30.33%)
Mutual labels:  vulnerability-scanners
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-7.42%)
Mutual labels:  dynamic-analysis
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-14.38%)
Mutual labels:  penetration-testing
Rubocop Rails
A RuboCop extension focused on enforcing Rails best practices and coding conventions.
Stars: ✭ 433 (-31.6%)
Mutual labels:  static-code-analysis
Fromjs
See where each character on the screen came from in code.
Stars: ✭ 537 (-15.17%)
Mutual labels:  dynamic-analysis
Gosec
Golang security checker
Stars: ✭ 5,694 (+799.53%)
Mutual labels:  static-code-analysis
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (-3.63%)
Mutual labels:  dynamic-analysis
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-33.02%)
Mutual labels:  network-security
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-15.8%)
Mutual labels:  penetration-testing
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-32.39%)
Mutual labels:  security-scanner
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Stars: ✭ 427 (-32.54%)
Mutual labels:  mobile-security
Phpcs Security Audit
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code
Stars: ✭ 525 (-17.06%)
Mutual labels:  static-code-analysis
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-32.54%)
Mutual labels:  security-scanner
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+780.25%)
Mutual labels:  penetration-testing
Souffle
Soufflé is a variant of Datalog for tool designers crafting analyses in Horn clauses. Soufflé synthesizes a native parallel C++ program from a logic specification.
Stars: ✭ 426 (-32.7%)
Mutual labels:  static-code-analysis
Airship
Secure Content Management for the Modern Web - "The sky is only the beginning"
Stars: ✭ 422 (-33.33%)
Mutual labels:  application-security
Awesome Nginx Security
🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)
Stars: ✭ 417 (-34.12%)
Mutual labels:  application-security
61-120 of 931 similar projects