All Projects → Passhunt → Similar Projects or Alternatives

1091 Open source projects that are alternatives of or similar to Passhunt

Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-77.21%)
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-86.99%)
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-96.25%)
Mutual labels:  password, pentest-tool
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-97.71%)
Mutual labels:  password, penetration-testing
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-86.47%)
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-80.02%)
Mutual labels:  password, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-70.14%)
Mutual labels:  cybersecurity, pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-97.4%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-60.25%)
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (-59.73%)
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-96.77%)
Mutual labels:  password, pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-66.49%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+987.51%)
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+186.16%)
Mutual labels:  cybersecurity, pentest-tool
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-84.5%)
Mutual labels:  cybersecurity, password
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-75.34%)
Mutual labels:  cybersecurity, password
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-87.41%)
Mutual labels:  cybersecurity, pentest-tool
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-93.55%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-93.55%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-91.16%)
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-89.91%)
Mutual labels:  cybersecurity, password
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-89.28%)
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-90.22%)
Darkside
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
Stars: ✭ 159 (-83.45%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-97.09%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-63.27%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-53.17%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-50.68%)
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.34%)
Mutual labels:  cybersecurity
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-29.86%)
Mutual labels:  pentest-tool
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-29.66%)
Mutual labels:  cybersecurity
Walkoff
A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber
Stars: ✭ 855 (-11.03%)
Mutual labels:  cybersecurity
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (-13.22%)
Mutual labels:  penetration-testing
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-29.97%)
Mutual labels:  penetration-testing
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (-29.97%)
Mutual labels:  penetration-testing
Bruteforce Database
Bruteforce database
Stars: ✭ 806 (-16.13%)
Mutual labels:  password
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+616.13%)
Mutual labels:  cybersecurity
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-31.53%)
Mutual labels:  security-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (-5.52%)
Mutual labels:  penetration-testing
Prompt Password
This repository has been archived, use the built-in password prompt in Enquirer instead.
Stars: ✭ 8 (-99.17%)
Mutual labels:  password
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-16.34%)
Mutual labels:  penetration-testing
Pwm
pwm
Stars: ✭ 657 (-31.63%)
Mutual labels:  password
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-33.09%)
Mutual labels:  penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+706.66%)
Mutual labels:  penetration-testing
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (-33.19%)
Mutual labels:  cybersecurity
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-34.13%)
Mutual labels:  pentest-tool
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (-2.91%)
Mutual labels:  penetration-testing
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (-18.11%)
Mutual labels:  password
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-33.82%)
Mutual labels:  penetration-testing
Pompem
Find exploit tool
Stars: ✭ 786 (-18.21%)
Mutual labels:  pentest-tool
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-34.13%)
Mutual labels:  penetration-testing
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-97.81%)
Mutual labels:  cybersecurity
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-34.55%)
Mutual labels:  penetration-testing
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.29%)
Mutual labels:  pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-19.25%)
Mutual labels:  pentest-tool
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (-34.44%)
Mutual labels:  cybersecurity
Nfstream
NFStream: a Flexible Network Data Analysis Framework.
Stars: ✭ 622 (-35.28%)
Mutual labels:  cybersecurity
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-19.25%)
Mutual labels:  penetration-testing
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-35.38%)
Mutual labels:  pentest-tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-36.11%)
Mutual labels:  penetration-testing
61-120 of 1091 similar projects