All Projects → Kaboom → Similar Projects or Alternatives

1008 Open source projects that are alternatives of or similar to Kaboom

Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+58.07%)
Mutual labels:  pentesting
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+127.95%)
Mutual labels:  pentest
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-10.87%)
Mutual labels:  pentesting
lightning-transformers
Flexible components pairing 🤗 Transformers with Pytorch Lightning
Stars: ✭ 551 (+71.12%)
Mutual labels:  hydra
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+580.12%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-60.25%)
Mutual labels:  pentesting
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-93.79%)
Mutual labels:  penetration-testing
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-40.37%)
Mutual labels:  pentest-tool
Drozer Modules
Stars: ✭ 126 (-60.87%)
Mutual labels:  pentesting
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-6.52%)
Mutual labels:  penetration-testing
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (+45.03%)
Mutual labels:  pentesting
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-81.06%)
Mutual labels:  pentest
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+470.5%)
Mutual labels:  pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-15.53%)
Mutual labels:  pentesting
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-77.33%)
Mutual labels:  pentesting
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-93.79%)
Mutual labels:  pentest
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-60.87%)
Mutual labels:  pentesting
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-84.16%)
Mutual labels:  penetration-testing
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-60.87%)
Mutual labels:  pentesting
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (-90.99%)
Mutual labels:  penetration-testing
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+1666.15%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-73.6%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-61.18%)
Mutual labels:  pentesting
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+44.72%)
Mutual labels:  pentest-tool
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-66.15%)
Mutual labels:  penetration-testing
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-61.8%)
Mutual labels:  pentesting
lightning-asr
Modular and extensible speech recognition library leveraging pytorch-lightning and hydra.
Stars: ✭ 36 (-88.82%)
Mutual labels:  hydra
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (-31.37%)
Mutual labels:  pentest
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-62.11%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-8.39%)
Mutual labels:  pentesting
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-15.84%)
Mutual labels:  pentest
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-88.51%)
Mutual labels:  pentesting
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-77.33%)
Mutual labels:  pentest
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-93.17%)
Mutual labels:  penetration-testing
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-83.54%)
Mutual labels:  penetration-testing
gatling
Hydra-enabled GPU path tracer that supports MaterialX and MDL.
Stars: ✭ 159 (-50.62%)
Mutual labels:  hydra
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+422.98%)
Mutual labels:  pentesting
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-68.01%)
Mutual labels:  hydra
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-64.29%)
Mutual labels:  pentesting
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-57.45%)
Mutual labels:  penetration-testing
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+373.91%)
Mutual labels:  pentesting
lazyaircrack
Automated tool for WiFi hacking.
Stars: ✭ 301 (-6.52%)
Mutual labels:  penetration-testing
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+16.77%)
Mutual labels:  pentesting
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (-80.75%)
Mutual labels:  pentest
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+813.66%)
Mutual labels:  penetration-testing
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-64.6%)
Mutual labels:  pentesting
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (-27.64%)
Mutual labels:  pentest
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-64.6%)
Mutual labels:  pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+1520.5%)
Mutual labels:  pentesting
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-70.19%)
Mutual labels:  penetration-testing
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-64.6%)
Mutual labels:  pentesting
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-90.06%)
Mutual labels:  pentest
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-64.6%)
Mutual labels:  pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+507.45%)
Mutual labels:  pentesting
pentesterlab-bootcamp
My notes on PentesterLab's Bootcamp series 🕵️
Stars: ✭ 34 (-89.44%)
Mutual labels:  penetration-testing
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-86.34%)
Mutual labels:  pentest
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-64.91%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-65.22%)
Mutual labels:  pentesting
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-82.3%)
Mutual labels:  penetration-testing
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-65.22%)
Mutual labels:  pentesting
601-660 of 1008 similar projects