All Projects → Jalesc → Similar Projects or Alternatives

901 Open source projects that are alternatives of or similar to Jalesc

Flux Keylogger
🔖 Modern Javascript keylogger with web panel
Stars: ✭ 122 (-19.74%)
Mutual labels:  hacking
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-80.92%)
Mutual labels:  hacking
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+764.47%)
Mutual labels:  enumeration
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-82.24%)
Mutual labels:  pentesting
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-12.5%)
Mutual labels:  enumeration
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Stars: ✭ 21 (-86.18%)
Mutual labels:  hacking
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-37.5%)
Mutual labels:  pentesting
Pythonhackingbook1
Python黑客编程之极速入门
Stars: ✭ 882 (+480.26%)
Mutual labels:  hacking
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+5002.63%)
Mutual labels:  hacking
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+773.68%)
Mutual labels:  hacking
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1292.76%)
Mutual labels:  hacking
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-46.71%)
Mutual labels:  pentesting
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+707.89%)
Mutual labels:  pentesting
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-38.16%)
Mutual labels:  enumeration
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-47.37%)
Mutual labels:  hacking
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-40.79%)
Mutual labels:  pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1355.92%)
Mutual labels:  pentesting
Brutemap
Let's find someone's account
Stars: ✭ 113 (-25.66%)
Mutual labels:  hacking
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+703.29%)
Mutual labels:  pentesting
Crazy Weekend
Mengobati rasa ingin tahu atau kadang hanya iseng
Stars: ✭ 9 (-94.08%)
Mutual labels:  hacking
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (-11.84%)
Mutual labels:  enumeration
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+513.82%)
Mutual labels:  hacking
Stretcher
Tool designed to help identify open Elasticsearch servers that are exposing sensitive information
Stars: ✭ 91 (-40.13%)
Mutual labels:  hacking
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-83.55%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+1007.89%)
Mutual labels:  pentesting
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+494.74%)
Mutual labels:  pentesting
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+6180.26%)
Mutual labels:  hacking
Posta
🐙 Cross-document messaging security research tool powered by https://enso.security
Stars: ✭ 143 (-5.92%)
Mutual labels:  hacking
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+486.18%)
Mutual labels:  hacking
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-40.13%)
Mutual labels:  hacking
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+448.68%)
Mutual labels:  hacking
Goaltdns
A permutation generation tool written in golang
Stars: ✭ 119 (-21.71%)
Mutual labels:  hacking
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-43.42%)
Mutual labels:  hacking
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+440.13%)
Mutual labels:  hacking
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-11.84%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+427.63%)
Mutual labels:  pentesting
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+748.68%)
Mutual labels:  enumeration
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+425%)
Mutual labels:  hacking
Bash scripting
bash scripting thing !
Stars: ✭ 118 (-22.37%)
Mutual labels:  hacking
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-41.45%)
Mutual labels:  pentesting
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-48.03%)
Mutual labels:  hacking
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+410.53%)
Mutual labels:  hacking
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-3.95%)
Mutual labels:  hacking
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (+4342.76%)
Mutual labels:  hacking
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-42.76%)
Mutual labels:  hacking
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-25.66%)
Mutual labels:  pentesting
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-48.03%)
Mutual labels:  pentesting
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+742.76%)
Mutual labels:  pentesting
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-2.63%)
Mutual labels:  pentesting
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-7.89%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+1085.53%)
Mutual labels:  pentesting
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-25.66%)
Mutual labels:  hacking
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (+692.76%)
Mutual labels:  hacking
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-26.32%)
Mutual labels:  pentesting
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-48.68%)
Mutual labels:  hacking
Ysf
YSF Server Functions
Stars: ✭ 77 (-49.34%)
Mutual labels:  hacking
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-13.82%)
Mutual labels:  hacking
Tweetshell
Multi-thread Twitter BruteForcer in Shell Script
Stars: ✭ 112 (-26.32%)
Mutual labels:  hacking
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-50%)
Mutual labels:  hacking
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-50%)
Mutual labels:  pentesting
301-360 of 901 similar projects