All Projects → Nndefaccts → Similar Projects or Alternatives

631 Open source projects that are alternatives of or similar to Nndefaccts

Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+96.11%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1676.67%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+913.33%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+58.33%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1180.56%)
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-7.78%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+122.78%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-3.89%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+252.78%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+1.11%)
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-42.22%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-84.44%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-50.56%)
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+4.44%)
Mutual labels:  penetration-testing, nmap
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+131.67%)
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-7.22%)
Mutual labels:  nmap, penetration-testing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+326.11%)
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+276.67%)
Mutual labels:  penetration-testing, nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1315.56%)
Mutual labels:  penetration-testing, nmap
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+117.22%)
Mutual labels:  penetration-testing, nmap
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+112.22%)
Mutual labels:  penetration-testing, nmap
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-25%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-10%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+129.44%)
Mutual labels:  security-audit, nmap
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+146.11%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+971.11%)
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+201.11%)
Mutual labels:  penetration-testing, nmap
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+331.11%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-65.56%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-26.67%)
Mutual labels:  penetration-testing, nmap
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+1534.44%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-33.33%)
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+67.22%)
Mutual labels:  nmap, penetration-testing
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+205%)
Mutual labels:  penetration-testing, nmap
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-46.11%)
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-31.11%)
Mutual labels:  penetration-testing, nmap
Penetrationtesting Notes
Penetration Testing Notes and Playbook (PTP)
Stars: ✭ 155 (-13.89%)
Mutual labels:  penetration-testing
Pe Linux
Linux Privilege Escalation Tool By WazeHell
Stars: ✭ 168 (-6.67%)
Mutual labels:  penetration-testing
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-14.44%)
Mutual labels:  penetration-testing
Sensitivefilescan
Stars: ✭ 174 (-3.33%)
Mutual labels:  penetration-testing
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+1246.67%)
Mutual labels:  nmap
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-16.67%)
Mutual labels:  security-audit
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-17.22%)
Mutual labels:  nmap
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-7.78%)
Mutual labels:  penetration-testing
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-18.89%)
Mutual labels:  penetration-testing
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-2.22%)
Mutual labels:  penetration-testing
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-17.78%)
Mutual labels:  penetration-testing
Hydrafw
HydraFW official firmware for HydraBus/HydraNFC for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 165 (-8.33%)
Mutual labels:  penetration-testing
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-18.33%)
Mutual labels:  security-audit
Fuse
A penetration testing tool for finding file upload bugs (NDSS 2020)
Stars: ✭ 147 (-18.33%)
Mutual labels:  penetration-testing
Pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Stars: ✭ 2,451 (+1261.67%)
Mutual labels:  penetration-testing
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (-18.89%)
Mutual labels:  security-audit
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+954.44%)
Mutual labels:  penetration-testing
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-4.44%)
Mutual labels:  penetration-testing
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-10%)
Mutual labels:  nmap
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (-22.22%)
Mutual labels:  security-audit
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-22.22%)
Mutual labels:  penetration-testing
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-8.89%)
Mutual labels:  security-audit
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-21.67%)
Mutual labels:  nmap
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-22.22%)
Mutual labels:  security-audit
1-60 of 631 similar projects