All Projects → Leakscraper → Similar Projects or Alternatives

889 Open source projects that are alternatives of or similar to Leakscraper

Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-52.42%)
Mutual labels:  osint, pentesting, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3856.39%)
Mutual labels:  osint, pentesting, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-27.75%)
Mutual labels:  pentesting, redteam, credentials
PwnedPasswordsChecker
Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)
Stars: ✭ 52 (-77.09%)
Mutual labels:  osint, leak, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+119.82%)
Mutual labels:  pentesting, redteam, credentials
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+648.9%)
Mutual labels:  pentesting, credentials, leak
Osint tips
OSINT
Stars: ✭ 322 (+41.85%)
Mutual labels:  osint, pentesting, redteam
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+88.11%)
Mutual labels:  osint, pentesting
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+120.26%)
Mutual labels:  pentesting, redteam
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+125.99%)
Mutual labels:  osint, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+258.59%)
Mutual labels:  osint, pentesting
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+68.28%)
Mutual labels:  pentesting, redteam
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+77.53%)
Mutual labels:  osint, pentesting
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+97.8%)
Mutual labels:  pentesting, redteam
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+90.31%)
Mutual labels:  osint, pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+198.24%)
Mutual labels:  pentesting, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+219.38%)
Mutual labels:  pentesting, redteam
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+138.33%)
Mutual labels:  osint, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+3622.03%)
Mutual labels:  osint, pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-88.99%)
Mutual labels:  osint, pentesting
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-70.04%)
Mutual labels:  pentesting, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-15.86%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+474.01%)
Mutual labels:  pentesting, redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-58.15%)
Mutual labels:  pentesting, redteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-53.74%)
Mutual labels:  osint, pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-44.49%)
Mutual labels:  osint, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+63%)
Mutual labels:  osint, pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+56.39%)
Mutual labels:  pentesting, redteam
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+86.78%)
Mutual labels:  osint, pentesting
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+51.98%)
Mutual labels:  pentesting, redteam
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+91.63%)
Mutual labels:  pentesting, redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+864.76%)
Mutual labels:  pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+709.25%)
Mutual labels:  pentesting, redteam
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+852.86%)
Mutual labels:  osint, leak
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+122.03%)
Mutual labels:  osint, pentesting
Scavenger
Crawler (Bot) searching for credential leaks on different paste sites.
Stars: ✭ 347 (+52.86%)
Mutual labels:  osint, credentials
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+2931.72%)
Mutual labels:  osint, pentesting
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+2620.26%)
Mutual labels:  osint, redteam
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+240.53%)
Mutual labels:  pentesting, redteam
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+12485.46%)
Mutual labels:  osint, redteam
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-18.94%)
Mutual labels:  osint, pentesting
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+290.31%)
Mutual labels:  osint, redteam
Vault
swiss army knife for hackers
Stars: ✭ 346 (+52.42%)
Mutual labels:  osint, pentesting
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-62.56%)
Mutual labels:  pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-63.88%)
Mutual labels:  pentesting, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-57.71%)
Mutual labels:  pentesting, redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+440.97%)
Mutual labels:  pentesting, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-45.81%)
Mutual labels:  pentesting, redteam
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-46.26%)
Mutual labels:  osint, pentesting
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-65.64%)
Mutual labels:  pentesting, redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-40.97%)
Mutual labels:  pentesting, redteam
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-36.56%)
Mutual labels:  osint, pentesting
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-33.92%)
Mutual labels:  osint, pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-28.63%)
Mutual labels:  pentesting, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-26.87%)
Mutual labels:  pentesting, redteam
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-22.03%)
Mutual labels:  osint, pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+47.58%)
Mutual labels:  pentesting, redteam
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+412.78%)
Mutual labels:  osint, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-42.29%)
Mutual labels:  pentesting, redteam
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+918.5%)
Mutual labels:  osint, pentesting
1-60 of 889 similar projects