All Projects → Jackhammer → Similar Projects or Alternatives

931 Open source projects that are alternatives of or similar to Jackhammer

Phpstan Strict Rules
Extra strict and opinionated rules for PHPStan
Stars: ✭ 295 (-53.4%)
Mutual labels:  static-code-analysis
analysis-model
A library to read static analysis reports into a Java object model
Stars: ✭ 74 (-88.31%)
Mutual labels:  static-code-analysis
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-19.12%)
Mutual labels:  mobile-security
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-95.26%)
Mutual labels:  dynamic-analysis
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-53.4%)
Mutual labels:  vulnerability-scanners
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-94.63%)
Mutual labels:  vulnerability-scanners
Prealloc
prealloc is a Go static analysis tool to find slice declarations that could potentially be preallocated.
Stars: ✭ 419 (-33.81%)
Mutual labels:  static-code-analysis
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-91.15%)
Mutual labels:  security-scanner
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+456.24%)
Mutual labels:  penetration-testing
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (-0.95%)
Mutual labels:  dynamic-analysis
swiss-bugbounty-programs
List of bug bounty and coordinated vulnerability disclosure programs of companies/organisations in Switzerland
Stars: ✭ 25 (-96.05%)
Mutual labels:  vulnerability-management
nakedret
nakedret is a Go static analysis tool to find naked returns in functions greater than a specified function length.
Stars: ✭ 82 (-87.05%)
Mutual labels:  static-code-analysis
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-54.5%)
Mutual labels:  security-scanner
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-90.36%)
Mutual labels:  penetration-testing
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-34.12%)
Mutual labels:  penetration-testing
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-81.2%)
Mutual labels:  penetration-testing
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+2949.29%)
Mutual labels:  application-security
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (-19.59%)
Mutual labels:  penetration-testing
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+890.52%)
Mutual labels:  application-security
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+557.5%)
Mutual labels:  penetration-testing
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-91.79%)
Mutual labels:  vulnerability-assessment
network-tools
Network Tools
Stars: ✭ 27 (-95.73%)
Mutual labels:  network-security
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+435.7%)
Mutual labels:  penetration-testing
phuzz
Find exploitable PHP files by parameter fuzzing and function call tracing
Stars: ✭ 53 (-91.63%)
Mutual labels:  dynamic-analysis
Grab N Run
Grab’n Run, a simple and effective Java Library for Android projects to secure dynamic code loading.
Stars: ✭ 413 (-34.76%)
Mutual labels:  application-security
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-95.73%)
Mutual labels:  penetration-testing
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-55.29%)
Mutual labels:  penetration-testing
Phan
Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.
Stars: ✭ 5,194 (+720.54%)
Mutual labels:  static-code-analysis
datree
Prevent Kubernetes misconfigurations from reaching production (again 😤 )! From code to cloud, Datree provides an E2E policy enforcement solution to run automatic checks for rule violations. See our docs: https://hub.datree.io
Stars: ✭ 5,744 (+807.42%)
Mutual labels:  static-code-analysis
Sitebroker
A cross-platform python based utility for information gathering and penetration testing automation!
Stars: ✭ 281 (-55.61%)
Mutual labels:  penetration-testing
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (-75.67%)
Mutual labels:  penetration-testing
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (-91.31%)
Mutual labels:  mobile-security
Wasabi
A dynamic analysis framework for WebAssembly programs.
Stars: ✭ 279 (-55.92%)
Mutual labels:  dynamic-analysis
AppAuth-OAuth2-Books-Demo
A companion repo for the blog article: https://blog.approov.io/adding-oauth2-to-mobile-android-and-ios-clients-using-the-appauth-sdk
Stars: ✭ 22 (-96.52%)
Mutual labels:  mobile-security
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-41.23%)
Mutual labels:  security-scanner
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-93.68%)
Mutual labels:  vulnerability-scanners
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-96.05%)
Mutual labels:  security-scanner
Nullaway
A tool to help eliminate NullPointerExceptions (NPEs) in your Java code with low build-time overhead
Stars: ✭ 3,035 (+379.46%)
Mutual labels:  static-code-analysis
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-80.57%)
Mutual labels:  penetration-testing
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (-35.86%)
Mutual labels:  application-security
elm-review
Analyzes Elm projects, to help find mistakes before your users find them.
Stars: ✭ 195 (-69.19%)
Mutual labels:  static-code-analysis
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+509.48%)
Mutual labels:  penetration-testing
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-95.26%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-5.06%)
Mutual labels:  penetration-testing
standard-packages
List of packages that use `standard`
Stars: ✭ 32 (-94.94%)
Mutual labels:  static-code-analysis
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-94%)
Mutual labels:  penetration-testing
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-36.65%)
Mutual labels:  penetration-testing
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (-72.51%)
Mutual labels:  penetration-testing
Fpnd
Python package for freepn network daemon
Stars: ✭ 271 (-57.19%)
Mutual labels:  network-security
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-91.63%)
Mutual labels:  penetration-testing
Hack Tools
hack tools
Stars: ✭ 488 (-22.91%)
Mutual labels:  vulnerability-scanners
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+892.73%)
Mutual labels:  network-security
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-25.12%)
Mutual labels:  penetration-testing
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-41.86%)
Mutual labels:  penetration-testing
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-94%)
Mutual labels:  network-security
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-88.94%)
Mutual labels:  penetration-testing
Solhint
Solhint is an open source project created by https://protofire.io. Its goal is to provide a linting utility for Solidity code.
Stars: ✭ 363 (-42.65%)
Mutual labels:  security-scanner
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-83.1%)
Mutual labels:  security-scanner
Captfencoder
CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
Stars: ✭ 473 (-25.28%)
Mutual labels:  network-security
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-96.52%)
Mutual labels:  penetration-testing
301-360 of 931 similar projects