All Projects → Pcapviz → Similar Projects or Alternatives

482 Open source projects that are alternatives of or similar to Pcapviz

Wsmanager
Webshell Manager
Stars: ✭ 99 (-59.92%)
Mutual labels:  security-tools
Emba
emba - An analyzer for Linux-based firmware of embedded devices.
Stars: ✭ 607 (+145.75%)
Mutual labels:  security-tools
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-19.43%)
Mutual labels:  security-tools
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (+145.34%)
Mutual labels:  security-tools
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+445.75%)
Mutual labels:  security-tools
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+143.32%)
Mutual labels:  security-tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-36.84%)
Mutual labels:  security-tools
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+2163.16%)
Mutual labels:  security-tools
Squealer
Telling tales on you for leaking secrets!
Stars: ✭ 97 (-60.73%)
Mutual labels:  security-tools
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+129.15%)
Mutual labels:  security-tools
Strongbox
A secret manager for AWS
Stars: ✭ 243 (-1.62%)
Mutual labels:  security-tools
Anti Ddos
🔒 Anti DDOS | Bash Script Project 🔒
Stars: ✭ 561 (+127.13%)
Mutual labels:  security-tools
Keylogger
🔐 Open Source Python Keylogger Collection
Stars: ✭ 97 (-60.73%)
Mutual labels:  security-tools
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+120.24%)
Mutual labels:  security-tools
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-38.87%)
Mutual labels:  security-tools
Sipvicious
SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.
Stars: ✭ 541 (+119.03%)
Mutual labels:  security-tools
Attacksurfaceanalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Stars: ✭ 1,341 (+442.91%)
Mutual labels:  security-tools
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+107.29%)
Mutual labels:  security-tools
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-21.46%)
Mutual labels:  security-tools
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+109.31%)
Mutual labels:  security-tools
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-61.13%)
Mutual labels:  security-tools
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (+107.69%)
Mutual labels:  security-tools
Discordcrypt
End-To-End File & Message Encryption For Discord
Stars: ✭ 150 (-39.27%)
Mutual labels:  security-tools
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+102.43%)
Mutual labels:  security-tools
Pcapplusplus
PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, WinPcap, DPDK and PF_RING.
Stars: ✭ 1,322 (+435.22%)
Mutual labels:  pcap
Qcsuper
QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.
Stars: ✭ 492 (+99.19%)
Mutual labels:  pcap
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-9.72%)
Mutual labels:  security-tools
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+96.76%)
Mutual labels:  security-tools
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-62.35%)
Mutual labels:  security-tools
Goby
Attack surface mapping
Stars: ✭ 446 (+80.57%)
Mutual labels:  security-tools
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (-39.68%)
Mutual labels:  security-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+1882.59%)
Mutual labels:  security-tools
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-62.75%)
Mutual labels:  security-tools
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+1807.69%)
Mutual labels:  security-tools
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-23.08%)
Mutual labels:  security-tools
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+77.73%)
Mutual labels:  security-tools
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-63.97%)
Mutual labels:  security-tools
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+76.52%)
Mutual labels:  security-tools
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-40.49%)
Mutual labels:  security-tools
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+76.11%)
Mutual labels:  security-tools
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-64.78%)
Mutual labels:  security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+72.87%)
Mutual labels:  security-tools
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Stars: ✭ 217 (-12.15%)
Mutual labels:  security-tools
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+73.28%)
Mutual labels:  security-tools
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-66.4%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+72.87%)
Mutual labels:  security-tools
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+755.87%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+71.26%)
Mutual labels:  security-tools
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-66.8%)
Mutual labels:  security-tools
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+69.64%)
Mutual labels:  security-tools
Aws Auto Remediate
Open source application to instantly remediate common security issues through the use of AWS Config
Stars: ✭ 191 (-22.67%)
Mutual labels:  security-tools
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+397.57%)
Mutual labels:  security-tools
Findwebshell
findWebshell是一款基于python开发的webshell检测工具。
Stars: ✭ 246 (-0.4%)
Mutual labels:  security-tools
Rhizobia p
PHP安全SDK及编码规范
Stars: ✭ 244 (-1.21%)
Mutual labels:  security-tools
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (-4.86%)
Mutual labels:  security-tools
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+1023.48%)
Mutual labels:  security-tools
Cuishark
A protocol analyzer like a wireshark on CUI. cuishark is using libwireshark to analyze packets. https://cuishark.slankdev.net
Stars: ✭ 208 (-15.79%)
Mutual labels:  pcap
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-29.96%)
Mutual labels:  security-tools
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-53.85%)
Mutual labels:  security-tools
Ylva
Command line password manager for Unix-like operating systems
Stars: ✭ 23 (-90.69%)
Mutual labels:  security-tools
301-360 of 482 similar projects