All Projects → Nightingale → Similar Projects or Alternatives

1036 Open source projects that are alternatives of or similar to Nightingale

ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-38.66%)
Mutual labels:  pentest-tool
teatime
An RPC attack framework for Blockchain nodes.
Stars: ✭ 88 (-26.05%)
Mutual labels:  penetration-testing
DeadDNS
DNS hijacking via dead records automation tool
Stars: ✭ 44 (-63.03%)
Mutual labels:  bugbounty
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (+61.34%)
Mutual labels:  pentest-tool
request smuggler
Http request smuggling vulnerability scanner
Stars: ✭ 203 (+70.59%)
Mutual labels:  bugbounty
ScanApi
Subdomains-enumeration, subdomain-takeover monitoring api and S3 bucket scanner.
Stars: ✭ 34 (-71.43%)
Mutual labels:  bugbounty
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-68.07%)
Mutual labels:  penetration-testing
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (-24.37%)
Mutual labels:  hacking-tools
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1069.75%)
Mutual labels:  penetration-testing
BugBountyHuntingScripts
I built some bash functions to help me while doing mundane and repetitive tasks using BBRF, Nuclei or other Bug bounty tool.
Stars: ✭ 160 (+34.45%)
Mutual labels:  bugbounty
snyk-maven-plugin
Test and monitor your projects for vulnerabilities with Maven. This plugin is officially maintained by Snyk.
Stars: ✭ 64 (-46.22%)
Mutual labels:  vulnerabilities
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (-71.43%)
Mutual labels:  ctf-tools
WPWatcher
Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get notified when vulnerabilities, outdated plugins and other risks are found.
Stars: ✭ 34 (-71.43%)
Mutual labels:  wpscan
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-18.49%)
Mutual labels:  penetration-testing
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-71.43%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-81.51%)
Mutual labels:  penetration-testing
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+3021.85%)
Mutual labels:  pentest-tool
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-79.83%)
Mutual labels:  bugbounty
easybuggy4django
EasyBuggy clone built on Django
Stars: ✭ 44 (-63.03%)
Mutual labels:  vulnerabilities
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (+173.95%)
Mutual labels:  bugbounty
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8682.35%)
Mutual labels:  penetration-testing
Black-Tool
Install the tools and start Attacking , black-tool v5.0 ! ⬛
Stars: ✭ 239 (+100.84%)
Mutual labels:  hacking-tools
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (-67.23%)
Mutual labels:  hacking-tools
Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
Stars: ✭ 111 (-6.72%)
Mutual labels:  bugbounty
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (+29.41%)
Mutual labels:  penetration-testing
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+13.45%)
Mutual labels:  vulnerabilities
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-75.63%)
Mutual labels:  penetration-testing
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-72.27%)
Mutual labels:  penetration-testing
mkctf
A CTF framework to create, build, deploy and monitor challenges
Stars: ✭ 81 (-31.93%)
Mutual labels:  ctf-tools
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-31.09%)
Mutual labels:  penetration-testing
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-83.19%)
Mutual labels:  penetration-testing
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-31.93%)
Mutual labels:  penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-36.97%)
Mutual labels:  penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-36.13%)
Mutual labels:  penetration-testing
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-23.53%)
Mutual labels:  penetration-testing
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-42.02%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-55.46%)
Mutual labels:  penetration-testing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-44.54%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-72.27%)
Mutual labels:  penetration-testing
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1525.21%)
Mutual labels:  hacking-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-87.39%)
Mutual labels:  ctf-tools
ShadowClone
Unleash the power of cloud
Stars: ✭ 224 (+88.24%)
Mutual labels:  bugbounty
Workflow-Bug-Bounty
My Tools For Bug Bounty
Stars: ✭ 54 (-54.62%)
Mutual labels:  bug-bounty
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-77.31%)
Mutual labels:  penetration-testing
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-51.26%)
Mutual labels:  penetration-testing
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (+189.08%)
Mutual labels:  bugbounty
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-62.18%)
Mutual labels:  penetration-testing
BurpSQLTruncSanner
Messy BurpSuite plugin for SQL Truncation vulnerabilities.
Stars: ✭ 53 (-55.46%)
Mutual labels:  bugbounty
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-81.51%)
Mutual labels:  ctf-tools
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+757.98%)
Mutual labels:  penetration-testing
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-37.82%)
Mutual labels:  bugbounty
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (-29.41%)
Mutual labels:  vulnerabilities
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-69.75%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-54.62%)
Mutual labels:  pentest-tool
AutoPentest-DRL
AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
Stars: ✭ 196 (+64.71%)
Mutual labels:  penetration-testing
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-79.83%)
Mutual labels:  bugbounty
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+6.72%)
Mutual labels:  vulnerabilities
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+5.88%)
Mutual labels:  penetration-testing
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Stars: ✭ 59 (-50.42%)
Mutual labels:  hacking-tools
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-68.07%)
Mutual labels:  pentest-tool
301-360 of 1036 similar projects