All Projects → Keye → Similar Projects or Alternatives

1206 Open source projects that are alternatives of or similar to Keye

Zip
A portable, simple zip library written in C
Stars: ✭ 596 (+490.1%)
Mutual labels:  hacking
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+915.84%)
Mutual labels:  bug-bounty
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (+489.11%)
Mutual labels:  hacking
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+480.2%)
Mutual labels:  pentest
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+910.89%)
Mutual labels:  penetration-testing
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+5434.65%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+5416.83%)
Mutual labels:  penetration-testing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+911.88%)
Mutual labels:  penetration-testing
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+479.21%)
Mutual labels:  penetration-testing
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1182.18%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-25.74%)
Mutual labels:  pentest
Tweak Series
Repo for YouTube series
Stars: ✭ 44 (-56.44%)
Mutual labels:  hacking
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+5785.15%)
Mutual labels:  hacking
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+5570.3%)
Mutual labels:  hacking
Cfw2ofw Helper
Providing aid in converting video games.
Stars: ✭ 44 (-56.44%)
Mutual labels:  hacking
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (+461.39%)
Mutual labels:  pentest
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1076.24%)
Mutual labels:  hacking
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-57.43%)
Mutual labels:  pentest
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+461.39%)
Mutual labels:  penetration-testing
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+910.89%)
Mutual labels:  penetration-testing
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+457.43%)
Mutual labels:  pentest
Yalu Jailbreak Ios 10.2
My own fork of (Beta) Yalu Jailbreak for iOS 10.0 to 10.2 by @kpwn and @marcograss with custom UI and other features.
Stars: ✭ 99 (-1.98%)
Mutual labels:  hacking
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-4.95%)
Mutual labels:  hacking
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+1158.42%)
Mutual labels:  hacking
Movies For Hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
Stars: ✭ 8,884 (+8696.04%)
Mutual labels:  hacking
Awesome Asset Discovery
List of Awesome Asset Discovery Resources
Stars: ✭ 1,017 (+906.93%)
Mutual labels:  reconnaissance
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+6013.86%)
Mutual labels:  reconnaissance
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+450.5%)
Mutual labels:  pentest
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+443.56%)
Mutual labels:  penetration-testing
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+1082.18%)
Mutual labels:  bug-bounty
Daws
Advanced Web Shell
Stars: ✭ 551 (+445.54%)
Mutual labels:  hacking
Usb Keystroke Injector
☠️ An Arduino-based USB keyboard simulator which injects keystrokes via Bluetooth protocol or predefined payloads in a SD card.
Stars: ✭ 42 (-58.42%)
Mutual labels:  hacking
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+28186.14%)
Mutual labels:  reconnaissance
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+436.63%)
Mutual labels:  penetration-testing
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1177.23%)
Mutual labels:  reconnaissance
Seginfofaq
FAQ del mundo de la seguridad informática en español.
Stars: ✭ 73 (-27.72%)
Mutual labels:  hacking
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+897.03%)
Mutual labels:  hacking
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+438.61%)
Mutual labels:  pentest
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+432.67%)
Mutual labels:  hacking
Taketv
TakeTV permite descubrir dispositivos de red DLNA/UPnP y ayuda a reproducir archivos multimedia en los televisores inteligentes desde nuestra terminal en Linux.
Stars: ✭ 41 (-59.41%)
Mutual labels:  hacking
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+435.64%)
Mutual labels:  reconnaissance
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+434.65%)
Mutual labels:  hacking
X509 Certificate Exporter
A Prometheus exporter to monitor x509 certificates expiration in Kubernetes clusters or standalone
Stars: ✭ 40 (-60.4%)
Mutual labels:  monitoring-tool
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (+431.68%)
Mutual labels:  hacking
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+5459.41%)
Mutual labels:  hacking
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-60.4%)
Mutual labels:  hacking
Osrframework
OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
Stars: ✭ 534 (+428.71%)
Mutual labels:  hacking
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+1218.81%)
Mutual labels:  hacking
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-11.88%)
Mutual labels:  penetration-testing
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-28.71%)
Mutual labels:  bug-bounty
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-60.4%)
Mutual labels:  hacking
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+421.78%)
Mutual labels:  hacking
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+420.79%)
Mutual labels:  hacking
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-60.4%)
Mutual labels:  hacking
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+418.81%)
Mutual labels:  hacking
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+1068.32%)
Mutual labels:  hacking
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+882.18%)
Mutual labels:  hacking
Autoblue Ms17 010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Stars: ✭ 522 (+416.83%)
Mutual labels:  hacking
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+416.83%)
Mutual labels:  hacking
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (+412.87%)
Mutual labels:  reconnaissance
301-360 of 1206 similar projects