All Projects → Leakscraper → Similar Projects or Alternatives

889 Open source projects that are alternatives of or similar to Leakscraper

Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-54.19%)
Mutual labels:  pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-17.18%)
Mutual labels:  pentesting
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-31.72%)
Mutual labels:  redteam
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-53.74%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+513.22%)
Mutual labels:  pentesting
Karma
Find leaked emails with your passwords
Stars: ✭ 154 (-32.16%)
Mutual labels:  osint
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-54.63%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-61.67%)
Mutual labels:  pentesting
Opencti
Authors
Stars: ✭ 2,165 (+853.74%)
Mutual labels:  osint
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-61.67%)
Mutual labels:  pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1111.45%)
Mutual labels:  pentesting
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-61.67%)
Mutual labels:  redteam
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-38.33%)
Mutual labels:  pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+458.59%)
Mutual labels:  pentesting
Pdlist
A passive subdomain finder
Stars: ✭ 204 (-10.13%)
Mutual labels:  osint
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-54.63%)
Mutual labels:  redteam
Keepassbrowserimporter
KeePass 2.x plugin which imports credentials from various browsers.
Stars: ✭ 139 (-38.77%)
Mutual labels:  credentials
Check
Development environment for Meedan Check, a collaborative media annotation platform
Stars: ✭ 84 (-63%)
Mutual labels:  osint
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-21.15%)
Mutual labels:  osint
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+450.22%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-40.53%)
Mutual labels:  pentesting
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-5.29%)
Mutual labels:  redteam
Danderspritz docs
The goal of this project is to examine, reverse, and document the different modules available in the Equation Group's DanderSpritz post-exploitation framework leaked by the ShadowBrokers
Stars: ✭ 225 (-0.88%)
Mutual labels:  leak
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-1.76%)
Mutual labels:  osint
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-9.69%)
Mutual labels:  pentesting
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-17.62%)
Mutual labels:  pentesting
Sherlock Js
Find usernames across over 170 social networks - Fast & flexible remake of sdushantha/sherlock
Stars: ✭ 153 (-32.6%)
Mutual labels:  osint
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-55.07%)
Mutual labels:  pentesting
Digital Privacy
一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗
Stars: ✭ 1,231 (+442.29%)
Mutual labels:  osint
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-40.09%)
Mutual labels:  pentesting
Gitmad
Monitor, Alert, and Discover sensitive info and data leakage on Github.
Stars: ✭ 81 (-64.32%)
Mutual labels:  osint
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-21.59%)
Mutual labels:  pentesting
Netstalking Catalogue
Каталог нетсталкерских ресурсов, команд, инструментов, источников контента.
Stars: ✭ 134 (-40.97%)
Mutual labels:  osint
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-65.2%)
Mutual labels:  pentesting
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-10.57%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-40.97%)
Mutual labels:  pentesting
Poshkeepass
PowerShell module for KeePass
Stars: ✭ 177 (-22.03%)
Mutual labels:  credentials
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-66.52%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-41.85%)
Mutual labels:  pentesting
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (-0.88%)
Mutual labels:  pentesting
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+425.99%)
Mutual labels:  pentesting
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-67.84%)
Mutual labels:  osint
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-54.63%)
Mutual labels:  pentesting
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-68.28%)
Mutual labels:  redteam
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-41.85%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-68.72%)
Mutual labels:  pentesting
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-10.57%)
Mutual labels:  osint
Tlosint Live
Trace Labs OSINT Linux Distribution based on Kali.
Stars: ✭ 151 (-33.48%)
Mutual labels:  osint
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+511.01%)
Mutual labels:  redteam
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+693.83%)
Mutual labels:  pentesting
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+409.69%)
Mutual labels:  redteam
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+926.87%)
Mutual labels:  osint
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-55.07%)
Mutual labels:  pentesting
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-29.96%)
Mutual labels:  osint
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-33.04%)
Mutual labels:  pentesting
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-55.51%)
Mutual labels:  pentesting
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+500.88%)
Mutual labels:  pentesting
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-33.92%)
Mutual labels:  osint
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+4629.07%)
Mutual labels:  redteam
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-56.39%)
Mutual labels:  redteam
241-300 of 889 similar projects