All Projects → O365spray → Similar Projects or Alternatives

763 Open source projects that are alternatives of or similar to O365spray

M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-22.56%)
Mutual labels:  security-tools
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-11.28%)
Mutual labels:  pentest
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-24.06%)
Mutual labels:  security-tools
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1281.2%)
Mutual labels:  security-tools
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-24.81%)
Mutual labels:  security-tools
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+920.3%)
Mutual labels:  security-tools
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1592.48%)
Mutual labels:  pentest
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1920.3%)
Mutual labels:  security-tools
Awesome Golang Security
Awesome Golang Security resources 🕶🔐
Stars: ✭ 1,355 (+918.8%)
Mutual labels:  security-tools
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+1228.57%)
Mutual labels:  security-tools
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+910.53%)
Mutual labels:  pentest
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-27.07%)
Mutual labels:  security-tools
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (+0.75%)
Mutual labels:  security-tools
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1254.89%)
Mutual labels:  security-tools
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-27.07%)
Mutual labels:  security-tools
Attacksurfaceanalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Stars: ✭ 1,341 (+908.27%)
Mutual labels:  security-tools
K8s Security Dashboard
A security monitoring solution for Kubernetes
Stars: ✭ 97 (-27.07%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-6.77%)
Mutual labels:  security-tools
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-14.29%)
Mutual labels:  security-tools
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-27.07%)
Mutual labels:  pentest
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-27.82%)
Mutual labels:  security-tools
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1187.97%)
Mutual labels:  security-tools
Pentest dic
自己收集整理自用的字典
Stars: ✭ 96 (-27.82%)
Mutual labels:  pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-2.26%)
Mutual labels:  pentest
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-6.77%)
Mutual labels:  pentest
Snopf
snopf USB password token
Stars: ✭ 113 (-15.04%)
Mutual labels:  security-tools
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-28.57%)
Mutual labels:  pentest
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-28.57%)
Mutual labels:  security-tools
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-15.04%)
Mutual labels:  security-tools
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-29.32%)
Mutual labels:  enumeration
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-30.08%)
Mutual labels:  security-tools
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-8.27%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-16.54%)
Mutual labels:  security-tools
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+889.47%)
Mutual labels:  pentest
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-32.33%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-16.54%)
Mutual labels:  security-tools
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-30.83%)
Mutual labels:  security-tools
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-31.58%)
Mutual labels:  pentest
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+0.75%)
Mutual labels:  enumeration
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-0.75%)
Mutual labels:  pentest
Routopsy
Stars: ✭ 129 (-3.01%)
Mutual labels:  pentest
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-8.27%)
Mutual labels:  security-tools
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-17.29%)
Mutual labels:  security-tools
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+872.93%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+873.68%)
Mutual labels:  pentest
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (-17.29%)
Mutual labels:  security-tools
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+869.92%)
Mutual labels:  enumeration
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-33.08%)
Mutual labels:  security-tools
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-8.27%)
Mutual labels:  pentest
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-17.29%)
Mutual labels:  security-tools
Laravel Enum
Simple, extensible and powerful enumeration implementation for Laravel.
Stars: ✭ 1,278 (+860.9%)
Mutual labels:  enumeration
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-34.59%)
Mutual labels:  security-tools
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-18.05%)
Mutual labels:  pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+861.65%)
Mutual labels:  pentest
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-36.09%)
Mutual labels:  security-tools
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1191.73%)
Mutual labels:  pentest
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-18.05%)
Mutual labels:  security-tools
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (-36.09%)
Mutual labels:  enumeration
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-37.59%)
Mutual labels:  security-tools
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-38.35%)
Mutual labels:  security-tools
61-120 of 763 similar projects