All Projects → Otseca → Similar Projects or Alternatives

1703 Open source projects that are alternatives of or similar to Otseca

Apache2buddy
apache2buddy
Stars: ✭ 297 (-28.61%)
Mutual labels:  reporting
Kithack
Hacking tools pack & backdoors generator.
Stars: ✭ 377 (-9.37%)
Mutual labels:  information-gathering
findlargedir
find all "blackhole" directories with a huge amount of filesystem entries in a flat structure
Stars: ✭ 15 (-96.39%)
Mutual labels:  system
FisherMan
CLI program that collects information from facebook user profiles via Selenium.
Stars: ✭ 117 (-71.87%)
Mutual labels:  information-gathering
yii2-db-manager
Database Backup and Restore functionality
Stars: ✭ 96 (-76.92%)
Mutual labels:  dump
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-28.61%)
Mutual labels:  security-tools
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-96.63%)
Mutual labels:  cybersecurity
Flare Client Php
Send PHP errors to Flare
Stars: ✭ 351 (-15.62%)
Mutual labels:  reporting
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-93.51%)
Mutual labels:  cybersecurity
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-29.81%)
Mutual labels:  security-tools
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+102.88%)
Mutual labels:  cybersecurity
design-system
[WIP] Design system for unified and related projects
Stars: ✭ 12 (-97.12%)
Mutual labels:  system
Heralding
Credentials catching honeypot
Stars: ✭ 297 (-28.61%)
Mutual labels:  security-tools
docxmustache
laravel 8.x docx template manipulation class, based on mustache templating language
Stars: ✭ 34 (-91.83%)
Mutual labels:  reporting
Nxdumptool
Generates XCI/NSP/HFS0/ExeFS/RomFS/Certificate/Ticket dumps from Nintendo Switch gamecards and installed SD/eMMC titles.
Stars: ✭ 345 (-17.07%)
Mutual labels:  dump
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-93.75%)
Mutual labels:  cybersecurity
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-29.57%)
Mutual labels:  pentesting
pci
Packet communication investigator
Stars: ✭ 82 (-80.29%)
Mutual labels:  security-audit
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+5166.11%)
Mutual labels:  pentesting
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-86.06%)
Mutual labels:  information-gathering
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-29.09%)
Mutual labels:  pentesting
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-17.07%)
Mutual labels:  pentesting
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-79.57%)
Mutual labels:  cybersecurity
GoGetit
Go学习+面试通关, 覆盖Go程序员需要掌握的所有基础知识
Stars: ✭ 44 (-89.42%)
Mutual labels:  system
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-30.29%)
Mutual labels:  cybersecurity
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-89.9%)
Mutual labels:  cybersecurity
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-6.73%)
Mutual labels:  pentesting
wbs markdown
Generate a Work Breakdown Structure (WBS) report from a markdown file. A tool that improves software development estimates.
Stars: ✭ 31 (-92.55%)
Mutual labels:  html-report
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-30.77%)
Mutual labels:  pentesting
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-17.07%)
Mutual labels:  security-tools
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-30.77%)
Mutual labels:  pentesting
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Stars: ✭ 104 (-75%)
Mutual labels:  information-gathering
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (-58.17%)
Mutual labels:  security-audit
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-94.71%)
Mutual labels:  cybersecurity
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-8.89%)
Mutual labels:  security-tools
Quick Error
A rust-macro which makes errors easy to write
Stars: ✭ 287 (-31.01%)
Mutual labels:  reporting
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-66.83%)
Mutual labels:  cybersecurity
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-93.03%)
Mutual labels:  cybersecurity
teuton
Infrastructure test, mainly useful for sysadmin teachers and making contests
Stars: ✭ 22 (-94.71%)
Mutual labels:  system
Commit Watcher
Find interesting and potentially hazardous commits in git projects
Stars: ✭ 345 (-17.07%)
Mutual labels:  auditing
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-31.01%)
Mutual labels:  system
inspec-gke-cis-benchmark
GKE CIS 1.1.0 Benchmark InSpec Profile
Stars: ✭ 27 (-93.51%)
Mutual labels:  auditing
esm
An Elasticsearch Migration Tool.
Stars: ✭ 669 (+60.82%)
Mutual labels:  dump
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (-31.01%)
Mutual labels:  cybersecurity
nosystemd.org
Website for arguments against systemd and further resources
Stars: ✭ 49 (-88.22%)
Mutual labels:  information-gathering
Wikiteam
Tools for downloading and preserving wikis. We archive wikis, from Wikipedia to tiniest wikis. As of 2020, WikiTeam has preserved more than 250,000 wikis.
Stars: ✭ 404 (-2.88%)
Mutual labels:  dump
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-4.81%)
Mutual labels:  pentesting
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-9.62%)
Mutual labels:  pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-17.07%)
Mutual labels:  pentesting
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (-59.37%)
Mutual labels:  cybersecurity
system-checks
⚙ Checks and shows Linux system info - Distro name, IP, running processes and etc. Official site - system-checks.org
Stars: ✭ 35 (-91.59%)
Mutual labels:  system
connectors
OpenCTI connectors
Stars: ✭ 135 (-67.55%)
Mutual labels:  cybersecurity
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+734.86%)
Mutual labels:  security-tools
trj
Execute any command in other's computer using a trojan horse coded and compiled in C. Just for educational purpose.
Stars: ✭ 21 (-94.95%)
Mutual labels:  cybersecurity
Zen
Find emails of Github users
Stars: ✭ 343 (-17.55%)
Mutual labels:  information-gathering
jmeterReports
Jmeter autogenerater reports after test to Confluence, using grafana custom dushboards.
Stars: ✭ 23 (-94.47%)
Mutual labels:  reporting
pg-audit-json
Simple, easily customised trigger-based auditing for PostgreSQL (Postgres). See also pgaudit.
Stars: ✭ 34 (-91.83%)
Mutual labels:  auditing
laravel-log-dumper
A function to dump anything to the log
Stars: ✭ 106 (-74.52%)
Mutual labels:  dump
easy-adwords
EasyAdWords is an easy-to-use wrapper library for simple reporting and entity operations for Google AdWords.
Stars: ✭ 16 (-96.15%)
Mutual labels:  reporting
Myscan
myscan 被动扫描
Stars: ✭ 373 (-10.34%)
Mutual labels:  security-tools
301-360 of 1703 similar projects