All Projects → Kaboom → Similar Projects or Alternatives

1008 Open source projects that are alternatives of or similar to Kaboom

QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-91.93%)
Mutual labels:  pentesting
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-88.82%)
Mutual labels:  pentest
hydra-router
A service aware router for Hydra Services. Implements an API Gateway and can route web socket messages.
Stars: ✭ 59 (-81.68%)
Mutual labels:  hydra
pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Stars: ✭ 166 (-48.45%)
Mutual labels:  penetration-testing
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (-51.55%)
Mutual labels:  penetration-testing
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-76.4%)
Mutual labels:  penetration-testing
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-93.17%)
Mutual labels:  pentesting
mec-ng
pentest toolbox
Stars: ✭ 28 (-91.3%)
Mutual labels:  penetration-testing
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-89.75%)
Mutual labels:  pentest
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (+30.75%)
Mutual labels:  penetration-testing
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-93.48%)
Mutual labels:  pentest
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-6.52%)
Mutual labels:  pentesting
flydns
Related subdomains finder
Stars: ✭ 29 (-90.99%)
Mutual labels:  pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+136.02%)
Mutual labels:  pentest
leetspeek
Open and collaborative content from leet hackers!
Stars: ✭ 11 (-96.58%)
Mutual labels:  pentest
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (-48.76%)
Mutual labels:  pentest-scripts
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+127.95%)
Mutual labels:  pentest
xmlrpc-bruteforcer
An XMLRPC brute forcer targeting Wordpress written in Python 3. (DISCONTINUED)
Stars: ✭ 62 (-80.75%)
Mutual labels:  penetration-testing
hinject
Host Header Injection Checker
Stars: ✭ 64 (-80.12%)
Mutual labels:  penetration-testing
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+13.98%)
Mutual labels:  pentest
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-93.79%)
Mutual labels:  penetration-testing
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-6.52%)
Mutual labels:  penetration-testing
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-71.74%)
Mutual labels:  penetration-testing
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-81.06%)
Mutual labels:  pentest
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-11.8%)
Mutual labels:  pentest
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-36.34%)
Mutual labels:  pentesting
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-91.93%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-89.75%)
Mutual labels:  penetration-testing
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (-67.7%)
Mutual labels:  pentest
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (-70.19%)
Mutual labels:  pentest
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (-90.99%)
Mutual labels:  penetration-testing
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-73.6%)
Mutual labels:  pentesting
BlockchainSecurityTutorial
NoneAge Blockchain Security Tutorial
Stars: ✭ 37 (-88.51%)
Mutual labels:  pentest
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (-90.68%)
Mutual labels:  penetration-testing
lightning-asr
Modular and extensible speech recognition library leveraging pytorch-lightning and hydra.
Stars: ✭ 36 (-88.82%)
Mutual labels:  hydra
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-11.49%)
Mutual labels:  penetration-testing
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (-11.49%)
Mutual labels:  pentest-scripts
t3api
TYPO3 extension t3api. REST API for your TYPO3 project. Config with annotations, built in filtering, pagination, typolinks, image processing, uploads (FAL), serialization contexts, responses in Hydra/JSON-LD format.
Stars: ✭ 28 (-91.3%)
Mutual labels:  hydra
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+56.83%)
Mutual labels:  pentest-tool
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-93.17%)
Mutual labels:  penetration-testing
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-83.54%)
Mutual labels:  penetration-testing
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-89.75%)
Mutual labels:  penetration-testing
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-81.99%)
Mutual labels:  pentest-tool
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-95.03%)
Mutual labels:  penetration-testing
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-53.73%)
Mutual labels:  penetration-testing
lazyaircrack
Automated tool for WiFi hacking.
Stars: ✭ 301 (-6.52%)
Mutual labels:  penetration-testing
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+293.48%)
Mutual labels:  pentest
Novahot
A webshell framework for penetration testers.
Stars: ✭ 284 (-11.8%)
Mutual labels:  penetration-testing
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-82.61%)
Mutual labels:  pentesting
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-95.65%)
Mutual labels:  pentest-tool
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (-80.75%)
Mutual labels:  pentest
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-70.19%)
Mutual labels:  penetration-testing
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-81.06%)
Mutual labels:  penetration-testing
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-81.06%)
Mutual labels:  pentest
xeca
PowerShell payload generator
Stars: ✭ 103 (-68.01%)
Mutual labels:  penetration-testing
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-85.09%)
Mutual labels:  penetration-testing
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-70.19%)
Mutual labels:  pentest
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+14.6%)
Mutual labels:  pentest
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+139.75%)
Mutual labels:  pentest-scripts
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (-58.39%)
Mutual labels:  penetration-testing
301-360 of 1008 similar projects