All Projects → Pakuri → Similar Projects or Alternatives

935 Open source projects that are alternatives of or similar to Pakuri

Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+4641.6%)
Mutual labels:  scanning
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+624.8%)
Mutual labels:  pentest-tool
Cb Multios
DARPA Challenges Sets for Linux, Windows, and macOS
Stars: ✭ 415 (+232%)
Mutual labels:  vulnerabilities
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-19.2%)
Mutual labels:  penetration-testing
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+230.4%)
Mutual labels:  vulnerabilities
Bugrequest
Sniffer vulnerabilities in http request (chrome extension)
Stars: ✭ 20 (-84%)
Mutual labels:  vulnerabilities
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-32%)
Mutual labels:  exploitation
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+459.2%)
Mutual labels:  penetration-testing
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+600.8%)
Mutual labels:  exploitation
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+828%)
Mutual labels:  metasploit
Morpheus
Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
Stars: ✭ 685 (+448%)
Mutual labels:  metasploit
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+218.4%)
Mutual labels:  vulnerabilities
Esp32 esp8266 attacks
Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
Stars: ✭ 686 (+448.8%)
Mutual labels:  vulnerabilities
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+216.8%)
Mutual labels:  penetration-testing
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+899.2%)
Mutual labels:  penetration-testing
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (+213.6%)
Mutual labels:  penetration-testing
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+588.8%)
Mutual labels:  scanning
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+209.6%)
Mutual labels:  metasploit
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+985.6%)
Mutual labels:  pentest-tool
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+209.6%)
Mutual labels:  penetration-testing
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+587.2%)
Mutual labels:  kali
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-35.2%)
Mutual labels:  metasploit
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+38330.4%)
Mutual labels:  penetration-testing
Hacking
🌐Collate and develop network security, Hackers technical documentation and tools, code.
Stars: ✭ 1,326 (+960.8%)
Mutual labels:  kali
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-45.6%)
Mutual labels:  penetration-testing
Security List
If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。
Stars: ✭ 684 (+447.2%)
Mutual labels:  kali
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+17425.6%)
Mutual labels:  exploitation
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-92%)
Mutual labels:  penetration-testing
Wooyun
wooyun public information backup
Stars: ✭ 112 (-10.4%)
Mutual labels:  penetration-testing
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+4074.4%)
Mutual labels:  scanning
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (+572%)
Mutual labels:  scanning
React Native Fingerprint Identify
Awesome Fingerprint Identify for react-native (android only)
Stars: ✭ 81 (-35.2%)
Mutual labels:  scanning
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+190.4%)
Mutual labels:  vulnerabilities
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-79.2%)
Mutual labels:  pentest-tool
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+188%)
Mutual labels:  penetration-testing
Find3 Android Scanner
An android app that scans Bluetooth and WiFi for FIND3
Stars: ✭ 99 (-20.8%)
Mutual labels:  scanning
Sitadel
Web Application Security Scanner
Stars: ✭ 360 (+188%)
Mutual labels:  penetration-testing
Changeme
A default credential scanner.
Stars: ✭ 928 (+642.4%)
Mutual labels:  penetration-testing
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-35.2%)
Mutual labels:  penetration-testing
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+623.2%)
Mutual labels:  metasploit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6975.2%)
Mutual labels:  vulnerabilities
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+442.4%)
Mutual labels:  penetration-testing
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+176%)
Mutual labels:  pentest-tool
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-4%)
Mutual labels:  penetration-testing
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+175.2%)
Mutual labels:  exploitation
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+610.4%)
Mutual labels:  pentest-tool
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+172%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+874.4%)
Mutual labels:  exploitation
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+172%)
Mutual labels:  exploitation
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+567.2%)
Mutual labels:  penetration-testing
Ckss Certified Kubernetes Security Specialist
This repository is a collection of resources to prepare for the Certified Kubernetes Security Specialist (CKSS) exam.
Stars: ✭ 333 (+166.4%)
Mutual labels:  vulnerabilities
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-21.6%)
Mutual labels:  penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+442.4%)
Mutual labels:  penetration-testing
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+962.4%)
Mutual labels:  penetration-testing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-47.2%)
Mutual labels:  penetration-testing
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+439.2%)
Mutual labels:  pentest-tool
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-48%)
Mutual labels:  pentest-tool
Telekiller
A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
Stars: ✭ 122 (-2.4%)
Mutual labels:  penetration-testing
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-6.4%)
Mutual labels:  vulnerabilities
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+438.4%)
Mutual labels:  penetration-testing
301-360 of 935 similar projects