All Projects → Passhunt → Similar Projects or Alternatives

1091 Open source projects that are alternatives of or similar to Passhunt

Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
Stars: ✭ 412 (-57.13%)
Mutual labels:  penetration-testing
Pompem
Find exploit tool
Stars: ✭ 786 (-18.21%)
Mutual labels:  pentest-tool
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+262.64%)
Mutual labels:  cybersecurity
ItroublveTSC
Official Source of ItroublveTSC, totally open source. No virus or anything. Feel free to have a look :)
Stars: ✭ 82 (-91.47%)
Mutual labels:  password
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-58.06%)
Mutual labels:  penetration-testing
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-73.15%)
Mutual labels:  cybersecurity
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-34.55%)
Mutual labels:  penetration-testing
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-97.71%)
Mutual labels:  cybersecurity
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-58.17%)
Mutual labels:  pentest-tool
John
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Stars: ✭ 5,656 (+488.55%)
Mutual labels:  password
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-68.37%)
Mutual labels:  penetration-testing
Pwdb-Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Stars: ✭ 2,529 (+163.16%)
Mutual labels:  password
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-58.79%)
Mutual labels:  penetration-testing
idsa
This is the main repository of International Data Spaces Association on GitHub, where you can find general overview and required information on IDS Open Source Landscape.
Stars: ✭ 22 (-97.71%)
Mutual labels:  cybersecurity
Nfstream
NFStream: a Flexible Network Data Analysis Framework.
Stars: ✭ 622 (-35.28%)
Mutual labels:  cybersecurity
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (-96.98%)
Mutual labels:  cybersecurity
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-59.21%)
Mutual labels:  penetration-testing
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-19.25%)
Mutual labels:  penetration-testing
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-68.37%)
Mutual labels:  cybersecurity
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-98.54%)
Mutual labels:  cybersecurity
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-59.52%)
Mutual labels:  penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-36.11%)
Mutual labels:  penetration-testing
Passgan
A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)
Stars: ✭ 704 (-26.74%)
Mutual labels:  password
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (-47.03%)
Mutual labels:  penetration-testing
Network Intrusion Detection
Network Intrusion Detection KDDCup '99', NSL-KDD and UNSW-NB15
Stars: ✭ 303 (-68.47%)
Mutual labels:  cybersecurity
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-95.53%)
Mutual labels:  penetration-testing
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (-60.46%)
Mutual labels:  cybersecurity
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-97.4%)
Mutual labels:  penetration-testing
secrets.clj
A library designed to generate cryptographically strong random numbers.
Stars: ✭ 64 (-93.34%)
Mutual labels:  password
CockyGrabber
C# library for the collection of browser information such as cookies, logins, and more
Stars: ✭ 46 (-95.21%)
Mutual labels:  password
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-36.42%)
Mutual labels:  cybersecurity
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-97.29%)
Mutual labels:  cybersecurity
Topasscodeviewcontroller
A modal passcode input and validation view controller for iOS
Stars: ✭ 373 (-61.19%)
Mutual labels:  password
AwesomeMoroccanHackers
An Awesome List of Moroccan Cyber Security Researchers, Pentesters, Bug Hunters.
Stars: ✭ 69 (-92.82%)
Mutual labels:  cybersecurity
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-19.35%)
Mutual labels:  pentest-tool
cms identify
cms识别
Stars: ✭ 13 (-98.65%)
Mutual labels:  penetration-testing
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-61.71%)
Mutual labels:  penetration-testing
password-dart
A set of high-level APIs over PointyCastle and CryptoUtils to hash and verify passwords securely.
Stars: ✭ 40 (-95.84%)
Mutual labels:  password
Readline Sync
Synchronous Readline for interactively running to have a conversation with the user via a console(TTY).
Stars: ✭ 601 (-37.46%)
Mutual labels:  password
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-93.86%)
Mutual labels:  cybersecurity
Flare
An analytical framework for network traffic and behavioral analytics
Stars: ✭ 363 (-62.23%)
Mutual labels:  cybersecurity
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-91.16%)
Mutual labels:  cybersecurity
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+660.87%)
Mutual labels:  password
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+334.24%)
Mutual labels:  password
Vue Password Strength Meter
🔐 Password strength meter based on zxcvbn in vue.js
Stars: ✭ 510 (-46.93%)
Mutual labels:  password
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-68.78%)
Mutual labels:  cybersecurity
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-37.46%)
Mutual labels:  penetration-testing
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (-82.41%)
Mutual labels:  cybersecurity
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-62.54%)
Mutual labels:  penetration-testing
trj
Execute any command in other's computer using a trojan horse coded and compiled in C. Just for educational purpose.
Stars: ✭ 21 (-97.81%)
Mutual labels:  cybersecurity
Laravel Welcome Notification
Send a welcome notification to new users
Stars: ✭ 299 (-68.89%)
Mutual labels:  password
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (-5.31%)
Mutual labels:  pentest-tool
Hacktronian
Tools for Hacking
Stars: ✭ 857 (-10.82%)
Mutual labels:  penetration-testing
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-98.13%)
Mutual labels:  cybersecurity
Self Service Password
Web interface to change and reset password in an LDAP directory
Stars: ✭ 699 (-27.26%)
Mutual labels:  password
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-47.03%)
Mutual labels:  security-testing
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (-68.99%)
Mutual labels:  security-testing
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-69.09%)
Mutual labels:  penetration-testing
Cheetah
a very fast brute force webshell password tool
Stars: ✭ 509 (-47.03%)
Mutual labels:  password
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-69.09%)
Mutual labels:  pentest-tool
301-360 of 1091 similar projects