All Projects → Jok3r → Similar Projects or Alternatives

3903 Open source projects that are alternatives of or similar to Jok3r

Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-68.22%)
Mutual labels:  hacking, scanner, hacking-tool
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+309.15%)
Mutual labels:  hacking, security-tools, hacking-tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+75.5%)
Mutual labels:  hacking, pentest, hacking-tool
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+330.23%)
Mutual labels:  hacking, security-tools, hacking-tool
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-65.74%)
Mutual labels:  hacking, scanner, hacking-tool
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-91.78%)
Mutual labels:  toolbox, hacking, security-tools
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-26.51%)
Mutual labels:  hacking, pentest, hacking-tool
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-72.56%)
Mutual labels:  automation, security-tools, pentest
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-69.92%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-83.72%)
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-70.85%)
Mutual labels:  automation, hacking, hacking-tool
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-62.64%)
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-68.84%)
Mutual labels:  automation, hacking, security-tools
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-98.76%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-21.09%)
Mutual labels:  hacking, security-tools, scanner
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+766.67%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1316.59%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-88.84%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+23.41%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+1023.41%)
Mutual labels:  hacking, scanner, hacking-tool
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-60.47%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.52%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-59.53%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+1101.86%)
Mutual labels:  hacking, pentest, hacking-tool
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+17.83%)
Mutual labels:  hacking, security-tools, hacking-tool
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-41.4%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+356.12%)
Mutual labels:  hacking, scanner, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-90.39%)
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-67.29%)
Mutual labels:  framework, network, pentest
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-92.56%)
Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-59.22%)
Mutual labels:  automation, framework, hacking
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-57.98%)
Mutual labels:  network, hacking, pentest
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-57.83%)
Mutual labels:  hacking, hacking-tool
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-55.97%)
Mutual labels:  network, pentest
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+395.81%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-55.35%)
Mutual labels:  security-tools, security-audit
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (-54.11%)
Mutual labels:  security-tools, scanner
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-54.26%)
Mutual labels:  hacking, pentest
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-54.11%)
Mutual labels:  hacking, hacking-tool
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-56.9%)
Mutual labels:  security-tools, scanner
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-52.71%)
Mutual labels:  hacking, hacking-tool
Pink
A high performance network library
Stars: ✭ 297 (-53.95%)
Mutual labels:  framework, network
Graffiti
Minimalistic GraphQL framework
Stars: ✭ 306 (-52.56%)
Mutual labels:  framework, toolbox
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-51.63%)
Mutual labels:  hacking, hacking-tool
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-51.16%)
Mutual labels:  framework, hacking
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (-8.84%)
Mutual labels:  network, scanner
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-51.78%)
Mutual labels:  hacking, hacking-tool
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-58.29%)
Mutual labels:  hacking, scanner
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-9.15%)
Mutual labels:  scanner, pentest
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-49.46%)
Mutual labels:  scanner, vulnerability-scanners
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+482.95%)
Mutual labels:  hacking, scanner
Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-48.53%)
Mutual labels:  hacking, scanner
Vps
个人笔记汇总
Stars: ✭ 276 (-57.21%)
Mutual labels:  network, hacking
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+607.13%)
Mutual labels:  security-tools, security-audit
Osint tips
OSINT
Stars: ✭ 322 (-50.08%)
Mutual labels:  network, hacking
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-49.15%)
Mutual labels:  hacking, pentest
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-48.06%)
Mutual labels:  automation, security-audit
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-45.89%)
Mutual labels:  pentest, security-audit
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-45.27%)
Mutual labels:  hacking, security-audit
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-47.29%)
Mutual labels:  security-tools, security-audit
61-120 of 3903 similar projects