All Projects → Pentest Notes → Similar Projects or Alternatives

1208 Open source projects that are alternatives of or similar to Pentest Notes

Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+104.49%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-30.34%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1949.44%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+761.8%)
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+110.11%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (+34.83%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+2066.29%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+613.48%)
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (+13.48%)
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+3017.98%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+714.61%)
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+803.37%)
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+86.52%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+46.07%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+123.6%)
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+379.78%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+329.21%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+770.79%)
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (+1.12%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+296.63%)
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (+8.99%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+30.34%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+82.02%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+94.38%)
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+2998.88%)
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+3764.04%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+3835.96%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+3493.26%)
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-4.49%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+758.43%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+350.56%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+367.42%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+397.75%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+30.34%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+3856.18%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+5402.25%)
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+575.28%)
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (+656.18%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+7632.58%)
Mutual labels:  pentesting, security-tools
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-5.62%)
Mutual labels:  pentesting, offensive-security
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+661.8%)
Mutual labels:  pentesting, penetration-testing
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+624.72%)
Mutual labels:  security-tools, security-audit
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+8041.57%)
Mutual labels:  pentesting, penetration-testing
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+660.67%)
Mutual labels:  pentesting, penetration-testing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+717.98%)
Mutual labels:  security-tools, pentesting
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+703.37%)
Mutual labels:  security-tools, security-audit
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+1303.37%)
Mutual labels:  pentesting, penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+622.47%)
Mutual labels:  pentesting, penetration-testing
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+696.63%)
Mutual labels:  pentesting, security-audit
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+6957.3%)
Mutual labels:  security-tools, security-audit
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-14.61%)
Mutual labels:  pentesting, penetration-testing
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+741.57%)
Mutual labels:  pentesting, penetration-testing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+753.93%)
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+739.33%)
Mutual labels:  security-tools, security-audit
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+770.79%)
Mutual labels:  security-tools, pentesting
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+794.38%)
Mutual labels:  security-tools, security-audit
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+801.12%)
Mutual labels:  security-tools, pentesting
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+815.73%)
Mutual labels:  security-tools, security-audit
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+614.61%)
Mutual labels:  pentesting, penetration-testing
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+731.46%)
Mutual labels:  pentesting, security-audit
1-60 of 1208 similar projects