All Projects → link → Similar Projects or Alternatives

551 Open source projects that are alternatives of or similar to link

pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-88.99%)
Mutual labels:  penetration-testing
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (-91.59%)
Mutual labels:  penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+193.62%)
Mutual labels:  penetration-testing
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-91.88%)
Mutual labels:  penetration-testing
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+184.64%)
Mutual labels:  penetration-testing
nekros
NekRos is an Open-Source Ransomeware, with advanced Features, Which Looks Like Wannacry and Has C&C Server which can be Used to Retrive KEY
Stars: ✭ 84 (-75.65%)
Mutual labels:  command-and-control
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-91.59%)
Mutual labels:  penetration-testing
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (-49.57%)
Mutual labels:  penetration-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+163.19%)
Mutual labels:  penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-17.39%)
Mutual labels:  penetration-testing
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-75.36%)
Mutual labels:  red-team
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-97.1%)
Mutual labels:  penetration-testing
OrionServer
An open-source, centralized HTTPS botnet
Stars: ✭ 58 (-83.19%)
Mutual labels:  command-and-control
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-92.75%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-84.64%)
Mutual labels:  penetration-testing
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+162.03%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-93.62%)
Mutual labels:  penetration-testing
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+141.74%)
Mutual labels:  penetration-testing
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+58.84%)
Mutual labels:  penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+2146.96%)
Mutual labels:  penetration-testing
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-84.93%)
Mutual labels:  payload
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+124.64%)
Mutual labels:  penetration-testing
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-94.2%)
Mutual labels:  payload
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+122.32%)
Mutual labels:  penetration-testing
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (-88.7%)
Mutual labels:  red-team
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+117.1%)
Mutual labels:  penetration-testing
hinject
Host Header Injection Checker
Stars: ✭ 64 (-81.45%)
Mutual labels:  penetration-testing
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+105.22%)
Mutual labels:  penetration-testing
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-56.81%)
Mutual labels:  penetration-testing
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-68.41%)
Mutual labels:  penetration-testing
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-61.74%)
Mutual labels:  penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+96.52%)
Mutual labels:  penetration-testing
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-72.17%)
Mutual labels:  penetration-testing
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-51.59%)
Mutual labels:  penetration-testing
Kali-TX
Customized Kali Linux - Ansible playbook
Stars: ✭ 54 (-84.35%)
Mutual labels:  red-team
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-62.03%)
Mutual labels:  penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+86.38%)
Mutual labels:  penetration-testing
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-86.67%)
Mutual labels:  penetration-testing
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+83.48%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+82.32%)
Mutual labels:  penetration-testing
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-94.2%)
Mutual labels:  penetration-testing
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+74.2%)
Mutual labels:  penetration-testing
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-60%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+1515.07%)
Mutual labels:  penetration-testing
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-59.42%)
Mutual labels:  penetration-testing
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+64.35%)
Mutual labels:  penetration-testing
metadata-one-liners
retrive metadata endpoint data with these one liners.
Stars: ✭ 38 (-88.99%)
Mutual labels:  red-team
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-62.03%)
Mutual labels:  penetration-testing
teatime
An RPC attack framework for Blockchain nodes.
Stars: ✭ 88 (-74.49%)
Mutual labels:  penetration-testing
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-94.78%)
Mutual labels:  red-team
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+574.2%)
Mutual labels:  penetration-testing
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (-20.87%)
Mutual labels:  penetration-testing
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+455.36%)
Mutual labels:  penetration-testing
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (-90.43%)
Mutual labels:  penetration-testing
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-62.32%)
Mutual labels:  penetration-testing
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-63.77%)
Mutual labels:  penetration-testing
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-68.99%)
Mutual labels:  red-team
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-87.25%)
Mutual labels:  penetration-testing
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+3223.48%)
Mutual labels:  penetration-testing
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-63.77%)
Mutual labels:  penetration-testing
301-360 of 551 similar projects