All Projects → Minimalistic Offensive Security Tools → Similar Projects or Alternatives

827 Open source projects that are alternatives of or similar to Minimalistic Offensive Security Tools

default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+111.11%)
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+333.33%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2268.89%)
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+474.81%)
sshame
brute force SSH public-key authentication
Stars: ✭ 43 (-68.15%)
Mutual labels:  penetration-testing, brute-force
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-32.59%)
Mutual labels:  penetration-testing, brute-force
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1328.15%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+2079.26%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+113.33%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+165.93%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+171.85%)
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-55.56%)
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (-77.78%)
Mutual labels:  penetration-testing, brute-force
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-68.89%)
Mutual labels:  security-audit, active-directory
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (-70.37%)
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-71.11%)
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-48.89%)
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (+165.93%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-86.67%)
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+241.48%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+228.15%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+4081.48%)
Mutual labels:  penetration-testing, brute-force
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+468.15%)
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+4027.41%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+544.44%)
Pythem
pentest framework
Stars: ✭ 1,060 (+685.19%)
Mutual labels:  security-audit, brute-force
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+64.44%)
Mutual labels:  penetration-testing, brute-force
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-46.67%)
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-12.59%)
Mutual labels:  penetration-testing, brute-force
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+34.81%)
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-65.19%)
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-74.81%)
Mutual labels:  penetration-testing, brute-force
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-22.96%)
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+33.33%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-73.33%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+79.26%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-79.26%)
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-39.26%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-11.11%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+161.48%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+151.85%)
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+166.67%)
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (+31.85%)
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+208.89%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+197.04%)
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+193.33%)
Mutual labels:  penetration-testing, brute-force
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5267.41%)
Mutual labels:  penetration-testing, brute-force
Habu
Hacking Toolkit
Stars: ✭ 635 (+370.37%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+182.96%)
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-27.41%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+931.11%)
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-47.41%)
Mutual labels:  brute-force, port-scanner
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-34.07%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6451.11%)
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+22.96%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+28.15%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+182.96%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-54.07%)
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-28.15%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1251.11%)
1-60 of 827 similar projects