All Projects → Packetwhisper → Similar Projects or Alternatives

1721 Open source projects that are alternatives of or similar to Packetwhisper

Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (-11.36%)
Mutual labels:  pentesting
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+787.9%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-92.59%)
Mutual labels:  pentesting
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+80.25%)
Mutual labels:  red-team
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1026.17%)
Mutual labels:  security-tools
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-80.99%)
Mutual labels:  pentest-tool
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-41.98%)
Mutual labels:  pentesting
Technical Whitepapers
Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.
Stars: ✭ 359 (-11.36%)
Mutual labels:  hacking
Encryptpad
Minimalist secure text editor and binary encryptor that implements RFC 4880 Open PGP format: symmetrically encrypted, compressed and integrity protected. The editor can protect files with passwords, key files or both.
Stars: ✭ 305 (-24.69%)
Mutual labels:  cryptography
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-91.85%)
Mutual labels:  pentesting
ycsm
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).
Stars: ✭ 73 (-81.98%)
Mutual labels:  red-team
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-1.23%)
Mutual labels:  security-tools
Sapient
Secure API Toolkit
Stars: ✭ 308 (-23.95%)
Mutual labels:  cryptography
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-94.57%)
Mutual labels:  pentesting
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-6.67%)
Mutual labels:  pentesting
Stegastamp
Invisible Hyperlinks in Physical Photographs
Stars: ✭ 306 (-24.44%)
Mutual labels:  steganography
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-90.62%)
Mutual labels:  pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-73.58%)
Mutual labels:  pentesting
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-24.2%)
Mutual labels:  security-tools
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-94.57%)
Mutual labels:  pentesting
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-88.15%)
Mutual labels:  pentest-tool
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (-24.69%)
Mutual labels:  cryptography
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-86.17%)
Mutual labels:  pentesting
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-96.79%)
Mutual labels:  pentesting
Webfs
A Filesystem Built On Top of the Web.
Stars: ✭ 307 (-24.2%)
Mutual labels:  cryptography
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-93.83%)
Mutual labels:  pentesting
RT-CyberShield
Protecting Red Team infrastructure with cyber shield blocking AWS/AZURE/IBM/Digital Ocean/TOR/AV IP/ETC. ranges
Stars: ✭ 34 (-91.6%)
Mutual labels:  red-team
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (-6.67%)
Mutual labels:  security-tools
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-12.59%)
Mutual labels:  hacking
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+890.86%)
Mutual labels:  pentesting
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-93.09%)
Mutual labels:  pentesting
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-94.07%)
Mutual labels:  pentest-tool
Awesome Sec Talks
A collected list of awesome security talks
Stars: ✭ 3,411 (+742.22%)
Mutual labels:  hacking
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.54%)
Mutual labels:  pentesting
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-91.11%)
Mutual labels:  red-team
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-24.94%)
Mutual labels:  hacking
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+135.56%)
Mutual labels:  pentesting
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-25.68%)
Mutual labels:  pentesting
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-24.69%)
Mutual labels:  hacking
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-29.14%)
Mutual labels:  pentesting
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-4.44%)
Mutual labels:  hacking
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-7.16%)
Mutual labels:  hacking
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-81.98%)
Mutual labels:  pentesting
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-24.94%)
Mutual labels:  hacking
photochat
Works cool: I use a secure app to chat. Next level: I encrypt my chats with a private key. Intergalactic level: I encrypt my chats with a one-time token and then make them deceptively public ;)
Stars: ✭ 38 (-90.62%)
Mutual labels:  steganography
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+15.06%)
Mutual labels:  pentest-tool
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-25.19%)
Mutual labels:  pentesting
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-90.86%)
Mutual labels:  pentesting
Proxy List
Get PROXY List that gets updated everyday
Stars: ✭ 347 (-14.32%)
Mutual labels:  hacking
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-25.68%)
Mutual labels:  pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-92.1%)
Mutual labels:  pentesting
link
link is a command and control framework written in rust
Stars: ✭ 345 (-14.81%)
Mutual labels:  red-team
Lambdaguard
AWS Serverless Security
Stars: ✭ 300 (-25.93%)
Mutual labels:  hacking
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-87.65%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-95.56%)
Mutual labels:  pentest-tool
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (-8.4%)
Mutual labels:  pentesting
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-13.58%)
Mutual labels:  hacking
Ethereum Lists
A repository for maintaining lists of things like malicious URLs, fake token addresses, and so forth. We love lists.
Stars: ✭ 300 (-25.93%)
Mutual labels:  security-tools
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-79.01%)
Mutual labels:  red-team
pytorch-Deep-Steganography
core code for High-Capacity Convolutional Video Steganography with Temporal Residual Modeling
Stars: ✭ 31 (-92.35%)
Mutual labels:  steganography
301-360 of 1721 similar projects