All Projects → Leviathan → Similar Projects or Alternatives

421 Open source projects that are alternatives of or similar to Leviathan

Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (-8.93%)
Mutual labels:  brute-force
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-50%)
Mutual labels:  exploitation
Linkerd
Old repo for Linkerd 1.x. See the linkerd2 repo for Linkerd 2.x.
Stars: ✭ 5,382 (+524.36%)
Mutual labels:  service-discovery
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-51.62%)
Mutual labels:  exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+738.05%)
Mutual labels:  exploitation
Plutus
An automated bitcoin wallet collider that brute forces random wallet addresses
Stars: ✭ 404 (-53.13%)
Mutual labels:  brute-force
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-28.77%)
Mutual labels:  exploitation
Sqlinjectionwiki
一个专注于聚合和记录各种SQL注入方法的wiki
Stars: ✭ 402 (-53.36%)
Mutual labels:  sql-injection
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (-13.92%)
Mutual labels:  exploitation
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-54.06%)
Mutual labels:  brute-force
Steeltoe
Steeltoe .NET Core Components: CircuitBreaker, Configuration, Connectors, Discovery, Logging, Management, and Security
Stars: ✭ 612 (-29%)
Mutual labels:  service-discovery
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+4.06%)
Mutual labels:  exploitation
Shodan-RPi
A simple SSH bruteforce script targeting (not necessarily) Raspbian devices.
Stars: ✭ 13 (-98.49%)
Mutual labels:  brute-force
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-57.54%)
Mutual labels:  brute-force
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-32.13%)
Mutual labels:  brute-force
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-57.08%)
Mutual labels:  brute-force
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-16.94%)
Mutual labels:  sql-injection
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+384.11%)
Mutual labels:  brute-force
Docker Alpine
Docker containers running Alpine Linux and s6 for process management. Solid, reliable containers.
Stars: ✭ 574 (-33.41%)
Mutual labels:  service-discovery
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+341.3%)
Mutual labels:  sql-injection
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-5.22%)
Mutual labels:  exploitation
Tseer
A high available service discovery & registration & fault-tolerance framework
Stars: ✭ 665 (-22.85%)
Mutual labels:  service-discovery
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+422.04%)
Mutual labels:  exploitation
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+564.39%)
Mutual labels:  sql-injection
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-60.56%)
Mutual labels:  exploitation
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (-18.1%)
Mutual labels:  sql-injection
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-61.6%)
Mutual labels:  exploitation
Sample Spring Microservices New
Demo for Spring Boot 2 and Spring Cloud microservices with distributed configuration (Spring Cloud Config), service discovery (Eureka), API gateway (Spring Cloud Gateway, Zuul), Swagger2 API documentation, logs correlation using Spring Cloud Sleuth and many more
Stars: ✭ 559 (-35.15%)
Mutual labels:  service-discovery
Nacos
an easy-to-use dynamic service discovery, configuration and service management platform for building cloud native applications.
Stars: ✭ 20,691 (+2300.35%)
Mutual labels:  service-discovery
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+8.24%)
Mutual labels:  exploitation
Ansible Consul
📡 Ansible role for Hashicorp Consul clusters
Stars: ✭ 320 (-62.88%)
Mutual labels:  service-discovery
Consul
Consul is a distributed, highly available, and data center aware solution to connect and configure applications across dynamic, distributed infrastructure.
Stars: ✭ 23,723 (+2652.09%)
Mutual labels:  service-discovery
Golb
🐙 Yet another load balancer
Stars: ✭ 315 (-63.46%)
Mutual labels:  service-discovery
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (-19.61%)
Mutual labels:  brute-force
Cellmesh
Game server framework based on cellnet
Stars: ✭ 310 (-64.04%)
Mutual labels:  service-discovery
Ssh Auditor
The best way to scan for weak ssh passwords on your network
Stars: ✭ 516 (-40.14%)
Mutual labels:  brute-force
Vsomeip
An implementation of Scalable service-Oriented MiddlewarE over IP
Stars: ✭ 304 (-64.73%)
Mutual labels:  service-discovery
Lf
Fully Decentralized Fully Replicated Key/Value Store
Stars: ✭ 809 (-6.15%)
Mutual labels:  service-discovery
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-65.66%)
Mutual labels:  exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-42.11%)
Mutual labels:  exploitation
Juno
Juno 译名朱诺。这个名字来源于古罗马神话中的众神之母。它是斗鱼的微服务管理系统, 如同众神之母一样守护着所有微服务的系统。
Stars: ✭ 285 (-66.94%)
Mutual labels:  service-discovery
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+740.6%)
Mutual labels:  brute-force
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+241.3%)
Mutual labels:  sql-injection
Registrator
Service registry bridge for Docker with pluggable adapters
Stars: ✭ 4,558 (+428.77%)
Mutual labels:  service-discovery
Instahack
Instagram bruteforce tool
Stars: ✭ 265 (-69.26%)
Mutual labels:  brute-force
Ssb
Secure Shell Bruteforcer — A faster & simpler way to bruteforce SSH server
Stars: ✭ 832 (-3.48%)
Mutual labels:  brute-force
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-70.07%)
Mutual labels:  brute-force
Scalecube Services
ScaleCube Services is a high throughput, low latency reactive microservices library built to scale. it features: API-Gateways, service-discovery, service-load-balancing, the architecture supports plug-and-play service communication modules and features. built to provide performance and low-latency real-time stream-processing. its open and designed to accommodate changes. (no sidecar in a form of broker or any kind)
Stars: ✭ 482 (-44.08%)
Mutual labels:  service-discovery
formatstring
Format string exploitation helper
Stars: ✭ 45 (-94.78%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (-21.93%)
Mutual labels:  exploitation
prometheus-hetzner-sd
Prometheus Service Discovery for Hetzner
Stars: ✭ 15 (-98.26%)
Mutual labels:  service-discovery
Dns Proxy Server
Solve your DNS hosts from your docker containers, then from your local configuration, then from internet
Stars: ✭ 480 (-44.32%)
Mutual labels:  service-discovery
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-93.04%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+799.3%)
Mutual labels:  exploitation
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-46.87%)
Mutual labels:  sql-injection
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+442.23%)
Mutual labels:  exploitation
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-2.55%)
Mutual labels:  sql-injection
Avax
AVAX is a small, modern and fast console application for decrypting passwords with certain options.
Stars: ✭ 19 (-97.8%)
Mutual labels:  brute-force
Xojo Sqlbuilder
Xojo classes to build a SQL statement
Stars: ✭ 6 (-99.3%)
Mutual labels:  sql-injection
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-7.31%)
Mutual labels:  exploitation
61-120 of 421 similar projects