All Projects → juice-shop-ctf → Similar Projects or Alternatives

849 Open source projects that are alternatives of or similar to juice-shop-ctf

CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-94.77%)
Mutual labels:  ctf
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+25.09%)
Mutual labels:  application-security
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-88.15%)
Mutual labels:  ctf
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-83.62%)
Mutual labels:  application-security
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-73.17%)
Mutual labels:  application-security
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (-88.5%)
Mutual labels:  ctf
Keyfinder
Keyfinder🔑 is a tool that let you find keys while surfing the web!
Stars: ✭ 250 (-12.89%)
Mutual labels:  pentesting
waf-brain
Machine Learning WAF Based
Stars: ✭ 74 (-74.22%)
Mutual labels:  owasp
Insectsawake
Network Vulnerability Scanner
Stars: ✭ 252 (-12.2%)
Mutual labels:  pentesting
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-95.82%)
Mutual labels:  ctf
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-12.54%)
Mutual labels:  pentesting
raider
OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions
Stars: ✭ 88 (-69.34%)
Mutual labels:  owasp
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+963.07%)
Mutual labels:  pentesting
dependency-check-py
🔐 Shim to easily install OWASP dependency-check-cli into Python projects
Stars: ✭ 44 (-84.67%)
Mutual labels:  owasp
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-14.29%)
Mutual labels:  pentesting
penelope
Penelope Shell Handler
Stars: ✭ 291 (+1.39%)
Mutual labels:  ctf
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+950.87%)
Mutual labels:  pentesting
bool-expr-indexer
A fast boolean expression index implementation, especially for RTB ad selection. A Go implementation of the core algorithm in paper <Indexing Boolean Expression>
Stars: ✭ 49 (-82.93%)
Mutual labels:  rtb
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-20.91%)
Mutual labels:  pentesting
mod csrfprotector
apache 2.x.x module, for CSRF mitigation
Stars: ✭ 20 (-93.03%)
Mutual labels:  owasp
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+866.9%)
Mutual labels:  pentesting
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (+1.39%)
Mutual labels:  ctf
Androtickler
Penetration testing and auditing toolkit for Android apps.
Stars: ✭ 225 (-21.6%)
Mutual labels:  pentesting
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-77%)
Mutual labels:  owasp
Cryptography Writeups
Cryptography & CTF Writeups
Stars: ✭ 54 (-81.18%)
Mutual labels:  ctf
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-24.04%)
Mutual labels:  pentesting
write-up
😼 CTF write-ups
Stars: ✭ 131 (-54.36%)
Mutual labels:  ctf
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-24.74%)
Mutual labels:  pentesting
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-91.99%)
Mutual labels:  ctf
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-25.78%)
Mutual labels:  pentesting
decrypt-qq1790749886-javanet
解密 qq1790749886/javanet 文件
Stars: ✭ 19 (-93.38%)
Mutual labels:  ctf
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-28.57%)
Mutual labels:  pentesting
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-91.64%)
Mutual labels:  ctf
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-28.92%)
Mutual labels:  pentesting
avast-ctf-cambridge-2018
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
Stars: ✭ 16 (-94.43%)
Mutual labels:  ctf
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-29.27%)
Mutual labels:  pentesting
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-90.24%)
Mutual labels:  ctf
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-29.62%)
Mutual labels:  pentesting
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-86.76%)
Mutual labels:  ctf
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-35.89%)
Mutual labels:  pentesting
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-91.64%)
Mutual labels:  ctf
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-33.1%)
Mutual labels:  pentesting
DynamicValueChallenge
CTFd Challenge Type which decreases its value after every solve
Stars: ✭ 17 (-94.08%)
Mutual labels:  ctfd
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-88.85%)
Mutual labels:  pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-34.49%)
Mutual labels:  pentesting
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (-79.44%)
Mutual labels:  ctf
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+778.75%)
Mutual labels:  pentesting
CTF
My CTF writeups
Stars: ✭ 84 (-70.73%)
Mutual labels:  ctf
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-36.24%)
Mutual labels:  pentesting
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-90.59%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+41.46%)
Mutual labels:  ctf
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3458.19%)
Mutual labels:  owasp
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
Stars: ✭ 43 (-85.02%)
Mutual labels:  owasp
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-74.91%)
Mutual labels:  owasp
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+3063.07%)
Mutual labels:  owasp
dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
Stars: ✭ 25 (-91.29%)
Mutual labels:  owasp
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-95.12%)
Mutual labels:  ctf
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-78.4%)
Mutual labels:  owasp
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-95.47%)
Mutual labels:  ctf
Breachdetector
Detect root, emulation, debug mode and other security concerns in your Xamarin apps
Stars: ✭ 57 (-80.14%)
Mutual labels:  owasp
301-360 of 849 similar projects