All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-30.77%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-73.08%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+27.69%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+388.46%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+264.62%)
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+204.62%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3666.92%)
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+284.62%)
Mutual labels:  security-tools, pentesting, ctf, pentest-tool
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-59.23%)
Mutual labels:  security-tools, pentesting, ctf, ctf-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+43.85%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+4242.31%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+487.69%)
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+496.15%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+246.15%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-10.77%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+291.54%)
Mutual labels:  security-tools, pentesting, ctf, ctf-tools
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+32.31%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+1.54%)
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+773.85%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-20.77%)
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+120.77%)
Mutual labels:  ctf, pentest, ctf-tools, pentest-tool
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-7.69%)
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+595.38%)
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+147.69%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2594.62%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-10.77%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+193.85%)
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+199.23%)
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+177.69%)
Mutual labels:  pentesting, pentest, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+211.54%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+210%)
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+844.62%)
Mutual labels:  pentesting, ctf, pentest-tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+228.46%)
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-3.85%)
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+173.08%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+217.69%)
Mutual labels:  pentesting, pentest, ctf
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+254.62%)
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-31.54%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-31.54%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+297.69%)
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1221.54%)
Mutual labels:  pentesting, pentest, pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+318.46%)
Mutual labels:  security-tools, pentest, pentest-tool
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+362.31%)
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+152.31%)
Mutual labels:  pentesting, pentest, ctf-tools
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+278.46%)
Mutual labels:  pentesting, pentest, websecurity
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5473.85%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5193.85%)
Mutual labels:  pentesting, pentest, security-tools
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+420.77%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+490%)
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-22.31%)
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+480%)
Mutual labels:  pentesting, pentest, ctf
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+518.46%)
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-80%)
Mutual labels:  pentesting, pentest, pentest-tool
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-19.23%)
Mutual labels:  security-tools, pentesting, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+457.69%)
Mutual labels:  security-tools, pentesting, pentest
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6912.31%)
Mutual labels:  pentesting, ctf, ctf-tools
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+579.23%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-16.92%)
Mutual labels:  security-tools, pentest, pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+725.38%)
Mutual labels:  pentest, ctf, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+730%)
1-60 of 2005 similar projects