All Projects → Minimalistic Offensive Security Tools → Similar Projects or Alternatives

827 Open source projects that are alternatives of or similar to Minimalistic Offensive Security Tools

Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+22.96%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+171.85%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+468.15%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-54.07%)
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-27.41%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-14.07%)
Mutual labels:  security-audit
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-28.15%)
Mutual labels:  brute-force
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+891.11%)
Mutual labels:  security-audit
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-3.7%)
Mutual labels:  security-automation
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-12.59%)
Mutual labels:  active-directory
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+886.67%)
Mutual labels:  security-audit
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+883.7%)
Mutual labels:  penetration-testing
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-30.37%)
Mutual labels:  penetration-testing
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-31.11%)
Mutual labels:  penetration-testing
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-0.74%)
Mutual labels:  port-scanner
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-3.7%)
Mutual labels:  penetration-testing
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-13.33%)
Mutual labels:  active-directory
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-31.11%)
Mutual labels:  security-audit
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+874.81%)
Mutual labels:  penetration-testing
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-14.07%)
Mutual labels:  security-audit
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-33.33%)
Mutual labels:  penetration-testing
Instabrute
Instagram password bruteforcer
Stars: ✭ 91 (-32.59%)
Mutual labels:  brute-force
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+1326.67%)
Mutual labels:  security-automation
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-14.07%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-32.59%)
Mutual labels:  security-audit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7641.48%)
Mutual labels:  penetration-testing
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-14.07%)
Mutual labels:  penetration-testing
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (+864.44%)
Mutual labels:  active-directory
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-34.07%)
Mutual labels:  penetration-testing
Dark Fantasy Hack Tool
DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.
Stars: ✭ 131 (-2.96%)
Mutual labels:  port-scanner
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+1194.81%)
Mutual labels:  security-audit
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-15.56%)
Mutual labels:  active-directory
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-34.07%)
Mutual labels:  penetration-testing
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1234.81%)
Mutual labels:  penetration-testing
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+854.07%)
Mutual labels:  security-audit
C Jwt Cracker
JWT brute force cracker written in C
Stars: ✭ 1,282 (+849.63%)
Mutual labels:  brute-force
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-7.41%)
Mutual labels:  penetration-testing
Theo
Ethereum recon and exploitation tool.
Stars: ✭ 112 (-17.04%)
Mutual labels:  security-automation
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-35.56%)
Mutual labels:  security-audit
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-36.3%)
Mutual labels:  penetration-testing
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1168.89%)
Mutual labels:  security-audit
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-37.04%)
Mutual labels:  penetration-testing
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+837.04%)
Mutual labels:  security-audit
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-2.22%)
Mutual labels:  penetration-testing
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8393.33%)
Mutual labels:  penetration-testing
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-16.3%)
Mutual labels:  brute-force
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+832.59%)
Mutual labels:  penetration-testing
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+825.19%)
Mutual labels:  penetration-testing
Wooyun
wooyun public information backup
Stars: ✭ 112 (-17.04%)
Mutual labels:  penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-39.26%)
Mutual labels:  penetration-testing
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-7.41%)
Mutual labels:  penetration-testing
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-17.78%)
Mutual labels:  security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-40%)
Mutual labels:  security-audit
Koa2 Ratelimit
Rate-limiting middleware for Koa2 ES6. Use to limit repeated requests to APIs and/or endpoints such as password reset.
Stars: ✭ 81 (-40%)
Mutual labels:  brute-force
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-19.26%)
Mutual labels:  penetration-testing
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-40%)
Mutual labels:  penetration-testing
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+804.44%)
Mutual labels:  active-directory
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (+0%)
Mutual labels:  penetration-testing
Bonobo Git Server
Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
Stars: ✭ 1,693 (+1154.07%)
Mutual labels:  active-directory
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-2.96%)
Mutual labels:  penetration-testing
61-120 of 827 similar projects