All Projects → Pentest-Bookmarkz → Similar Projects or Alternatives

1598 Open source projects that are alternatives of or similar to Pentest-Bookmarkz

Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2868.64%)
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (-66.95%)
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+2059.32%)
Mutual labels:  osint, kali-linux, metasploit
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-73.73%)
Mutual labels:  attack, kali-linux, metasploit
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+214.41%)
Mutual labels:  kali-linux, metasploit, hacking-tools
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+2230.51%)
Mutual labels:  metasploit, hacking-tools, red-teaming
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+241.53%)
Mutual labels:  osint, pentest, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+18.64%)
Mutual labels:  pentest, exploitation, hacking-tools
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+41.53%)
Mutual labels:  osint, exploitation, pentesting-tools
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (+43.22%)
Mutual labels:  attack, kali-linux, hacking-tools
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-28.81%)
Ska
Simple Karma Attack
Stars: ✭ 55 (-53.39%)
Mutual labels:  attack, pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-26.27%)
Mutual labels:  pentest, pentesting-tools
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+93.22%)
Mutual labels:  attack, kali-linux
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+116.95%)
Mutual labels:  osint, pentest
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+205.93%)
Mutual labels:  attack, exploitation
Goca
Goca Scanner
Stars: ✭ 281 (+138.14%)
Mutual labels:  osint, pentest
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+239.83%)
Mutual labels:  osint, pentest
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+650.85%)
Mutual labels:  osint, pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+7060.17%)
Mutual labels:  osint, pentest
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+0.85%)
Mutual labels:  pentesters, hacking-tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+50%)
Mutual labels:  osint, pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+266.1%)
Mutual labels:  osint, pentest
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+993.22%)
Mutual labels:  osint, exploitation
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-67.8%)
Mutual labels:  pentest, exploitation
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+100.85%)
Mutual labels:  osint, pentest
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+454.24%)
Mutual labels:  attack, pentest
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+355.93%)
Mutual labels:  attack, kali-linux
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1079.66%)
Mutual labels:  attack, exploitation
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+292.37%)
Mutual labels:  attack, kali-linux
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-63.56%)
Mutual labels:  osint, pentest
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (-16.1%)
Mutual labels:  osint, kali-linux
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (-14.41%)
Mutual labels:  kali-linux, metasploit
Black-Tool
Install the tools and start Attacking , black-tool v5.0 ! ⬛
Stars: ✭ 239 (+102.54%)
Mutual labels:  kali-linux, hacking-tools
Mr.Holmes
🔍 A Complete Osint Tool
Stars: ✭ 307 (+160.17%)
Mutual labels:  osint, kali-linux
dorkScanner
A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.
Stars: ✭ 93 (-21.19%)
Mutual labels:  kali-linux, hacking-tools
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5732.2%)
Mutual labels:  osint, pentest
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+7511.02%)
Mutual labels:  osint, kali-linux
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+426.27%)
Mutual labels:  osint, pentest
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (+27.12%)
Mutual labels:  osint, kali-linux
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (+27.12%)
Mutual labels:  osint, pentest
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (+125.42%)
Mutual labels:  attack, pentest
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-67.8%)
Mutual labels:  osint, pentesting-tools
Aliens eye
Social media hunter
Stars: ✭ 105 (-11.02%)
Mutual labels:  osint, hacking-tools
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-49.15%)
Mutual labels:  pentesters, pentesting-tools
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-75.42%)
Mutual labels:  metasploit, red-teaming
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-61.86%)
Mutual labels:  osint, exploitation
flydns
Related subdomains finder
Stars: ✭ 29 (-75.42%)
Mutual labels:  osint, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-48.31%)
Mutual labels:  pentest, pentesting-tools
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1538.98%)
Mutual labels:  kali-linux, hacking-tools
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-78.81%)
Mutual labels:  osint, pentest
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (-38.14%)
Mutual labels:  kali-linux, metasploit
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-50.85%)
Mutual labels:  osint, kali-linux
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+1.69%)
Mutual labels:  pentest, pentesters
STIA
No description or website provided.
Stars: ✭ 18 (-84.75%)
Mutual labels:  kali-linux, hacking-tools
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+2.54%)
Mutual labels:  pentest, red-teaming
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-80.51%)
Mutual labels:  pentest, exploitation
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (-23.73%)
Mutual labels:  hacking-tools, pentesting-tools
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+78.81%)
Mutual labels:  pentest, metasploit
Funnel
Funnel is a lightweight yara-based feed scraper
Stars: ✭ 38 (-67.8%)
Mutual labels:  rss, osint
1-60 of 1598 similar projects