All Projects → Pakuri → Similar Projects or Alternatives

935 Open source projects that are alternatives of or similar to Pakuri

Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+840.8%)
Mutual labels:  pentest-tool
Openscap
NIST Certified SCAP 1.2 toolkit
Stars: ✭ 750 (+500%)
Mutual labels:  scanning
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-42.4%)
Mutual labels:  vulnerabilities
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+4924.8%)
Mutual labels:  vulnerabilities
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-42.4%)
Mutual labels:  penetration-testing
Anubis
🔓Subdomain enumeration and information gathering tool
Stars: ✭ 722 (+477.6%)
Mutual labels:  kali
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-5.6%)
Mutual labels:  penetration-testing
Not So Smart Contracts
Examples of Solidity security issues
Stars: ✭ 719 (+475.2%)
Mutual labels:  vulnerabilities
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-24%)
Mutual labels:  pentest-tool
Baf
Blind Attacking Framework
Stars: ✭ 71 (-43.2%)
Mutual labels:  exploitation
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+474.4%)
Mutual labels:  vulnerabilities
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+758.4%)
Mutual labels:  vulnerabilities
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+935.2%)
Mutual labels:  vulnerabilities
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+332.8%)
Mutual labels:  pentest-tool
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+5198.4%)
Mutual labels:  penetration-testing
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+317.6%)
Mutual labels:  kali
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+724%)
Mutual labels:  penetration-testing
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+313.6%)
Mutual labels:  pentest-tool
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+932%)
Mutual labels:  exploitation
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+303.2%)
Mutual labels:  penetration-testing
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+716.8%)
Mutual labels:  penetration-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+300%)
Mutual labels:  pentest-tool
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-8.8%)
Mutual labels:  exploitation
Githack
.git 泄漏利用工具,可还原历史版本
Stars: ✭ 501 (+300.8%)
Mutual labels:  vulnerabilities
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-64.8%)
Mutual labels:  scanning
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+296%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-44%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+468%)
Mutual labels:  exploitation
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+3924%)
Mutual labels:  penetration-testing
Crouton
Chromium OS Universal Chroot Environment
Stars: ✭ 7,941 (+6252.8%)
Mutual labels:  kali
Sweep
Fast and powerful Swift string scanning made simple
Stars: ✭ 485 (+288%)
Mutual labels:  scanning
S2e
S2E: A platform for multi-path program analysis with selective symbolic execution.
Stars: ✭ 102 (-18.4%)
Mutual labels:  vulnerabilities
Clusterfuzz
Scalable fuzzing infrastructure.
Stars: ✭ 4,648 (+3618.4%)
Mutual labels:  vulnerabilities
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+710.4%)
Mutual labels:  penetration-testing
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+282.4%)
Mutual labels:  metasploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+466.4%)
Mutual labels:  penetration-testing
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-68%)
Mutual labels:  kali
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-24%)
Mutual labels:  exploitation
Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-44.8%)
Mutual labels:  penetration-testing
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (+459.2%)
Mutual labels:  vulnerabilities
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+459.2%)
Mutual labels:  penetration-testing
Netcat
NetCat for Windows
Stars: ✭ 463 (+270.4%)
Mutual labels:  penetration-testing
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-30.4%)
Mutual labels:  exploitation
Android Scanner Compat Library
A compat library for Bluetooth Low Energy scanning on Android.
Stars: ✭ 462 (+269.6%)
Mutual labels:  scanning
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-68.8%)
Mutual labels:  exploitation
Rtabmap
RTAB-Map library and standalone application
Stars: ✭ 1,376 (+1000.8%)
Mutual labels:  scanning
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+828%)
Mutual labels:  metasploit
Morpheus
Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
Stars: ✭ 685 (+448%)
Mutual labels:  metasploit
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-70.4%)
Mutual labels:  exploitation
Cooolis Ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
Stars: ✭ 436 (+248.8%)
Mutual labels:  metasploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-30.4%)
Mutual labels:  metasploit
Esp32 esp8266 attacks
Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
Stars: ✭ 686 (+448.8%)
Mutual labels:  vulnerabilities
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+38330.4%)
Mutual labels:  penetration-testing
Hacking
🌐Collate and develop network security, Hackers technical documentation and tools, code.
Stars: ✭ 1,326 (+960.8%)
Mutual labels:  kali
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-45.6%)
Mutual labels:  penetration-testing
Security List
If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。
Stars: ✭ 684 (+447.2%)
Mutual labels:  kali
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6975.2%)
Mutual labels:  vulnerabilities
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+442.4%)
Mutual labels:  penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+442.4%)
Mutual labels:  penetration-testing
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+962.4%)
Mutual labels:  penetration-testing
241-300 of 935 similar projects