All Projects → mec-ng → Similar Projects or Alternatives

538 Open source projects that are alternatives of or similar to mec-ng

H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+37225%)
Mutual labels:  penetration-testing, exploits, hacker
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+19864.29%)
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+764.29%)
Mutual labels:  penetration-testing, hacker
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+910.71%)
Mutual labels:  penetration-testing, exploits
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+400%)
Mutual labels:  penetration-testing, exploits
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-17.86%)
Mutual labels:  penetration-testing, exploits
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+207.14%)
Mutual labels:  penetration-testing, exploits
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+157.14%)
Mutual labels:  exploits, hacker
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-42.86%)
Mutual labels:  penetration-testing, exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1592.86%)
Mutual labels:  penetration-testing, exploits
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+2321.43%)
Mutual labels:  penetration-testing, hacker
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (+189.29%)
Mutual labels:  penetration-testing, exploits
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+342.86%)
Mutual labels:  penetration-testing, hacker
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-17.86%)
Mutual labels:  penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+917.86%)
Mutual labels:  penetration-testing
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+875%)
Mutual labels:  penetration-testing
Sh00t
Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
Stars: ✭ 245 (+775%)
Mutual labels:  penetration-testing
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+225%)
Mutual labels:  penetration-testing
Satana-Android-Debug-Bridge
Удаленное подключение к android устройству, по средствам adb подключений.
Stars: ✭ 27 (-3.57%)
Mutual labels:  hacker
Wifi Dumper
This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements.
Stars: ✭ 242 (+764.29%)
Mutual labels:  penetration-testing
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (+714.29%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-21.43%)
Mutual labels:  penetration-testing
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+9810.71%)
Mutual labels:  penetration-testing
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (+682.14%)
Mutual labels:  penetration-testing
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-10.71%)
Mutual labels:  penetration-testing
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+407.14%)
Mutual labels:  penetration-testing
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+432.14%)
Mutual labels:  penetration-testing
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (+671.43%)
Mutual labels:  penetration-testing
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (+7.14%)
Mutual labels:  hacker
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+217.86%)
Mutual labels:  exploits
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+946.43%)
Mutual labels:  exploits
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+10814.29%)
Mutual labels:  penetration-testing
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+950%)
Mutual labels:  penetration-testing
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+760.71%)
Mutual labels:  penetration-testing
xmlrpc-bruteforcer
An XMLRPC brute forcer targeting Wordpress written in Python 3. (DISCONTINUED)
Stars: ✭ 62 (+121.43%)
Mutual labels:  penetration-testing
hackerweb-native-2
HackerWeb 2: A read-only Hacker News client.
Stars: ✭ 51 (+82.14%)
Mutual labels:  hacker
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+714.29%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (+17.86%)
Mutual labels:  penetration-testing
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (+689.29%)
Mutual labels:  penetration-testing
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (+17.86%)
Mutual labels:  penetration-testing
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+671.43%)
Mutual labels:  penetration-testing
instagram-hacking-tool
Instagram Hacking Tool is a phishing tool, it will help you to hack Instagram Accounts using fake login page.
Stars: ✭ 350 (+1150%)
Mutual labels:  hacker-tools
super-hacker
SuperHacker is the ultimate utility to make you look like a hacker.
Stars: ✭ 50 (+78.57%)
Mutual labels:  hacker
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+657.14%)
Mutual labels:  penetration-testing
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+664.29%)
Mutual labels:  penetration-testing
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Stars: ✭ 207 (+639.29%)
Mutual labels:  penetration-testing
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (+3.57%)
Mutual labels:  penetration-testing
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+242.86%)
Mutual labels:  penetration-testing
Hakkuframework
Hakku Framework penetration testing
Stars: ✭ 205 (+632.14%)
Mutual labels:  penetration-testing
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (+632.14%)
Mutual labels:  penetration-testing
xeca
PowerShell payload generator
Stars: ✭ 103 (+267.86%)
Mutual labels:  penetration-testing
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (+628.57%)
Mutual labels:  penetration-testing
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+13732.14%)
Mutual labels:  penetration-testing
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-28.57%)
Mutual labels:  penetration-testing
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (+7.14%)
Mutual labels:  penetration-testing
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (+64.29%)
Mutual labels:  penetration-testing
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+9064.29%)
Mutual labels:  penetration-testing
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+9000%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+692.86%)
Mutual labels:  penetration-testing
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+610.71%)
Mutual labels:  penetration-testing
1-60 of 538 similar projects