All Projects → Pentest Notes → Similar Projects or Alternatives

1208 Open source projects that are alternatives of or similar to Pentest Notes

Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+261.8%)
Mutual labels:  security-tools, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+288.76%)
Mutual labels:  pentesting, offensive-security
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+261.8%)
Mutual labels:  pentesting, penetration-testing
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+302.25%)
Mutual labels:  pentesting, offensive-security
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+298.88%)
Mutual labels:  security-tools, pentesting
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+252.81%)
Mutual labels:  security-tools, security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+324.72%)
Mutual labels:  pentesting, security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+324.72%)
Mutual labels:  security-tools, security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+10166.29%)
Mutual labels:  security-tools, security-audit
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+4576.4%)
Mutual labels:  pentesting, penetration-testing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-25.84%)
Mutual labels:  pentesting, penetration-testing
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+339.33%)
Mutual labels:  pentesting, penetration-testing
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+5024.72%)
Mutual labels:  security-tools, security-audit
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+355.06%)
Mutual labels:  security-tools, pentesting
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+460.67%)
Mutual labels:  security-tools, pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+352.81%)
Mutual labels:  pentesting, penetration-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+461.8%)
Mutual labels:  security-tools, pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+471.91%)
Mutual labels:  pentesting, security-audit
Thc Hydra
hydra
Stars: ✭ 5,645 (+6242.7%)
Mutual labels:  pentesting, penetration-testing
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+417.98%)
Mutual labels:  pentesting, penetration-testing
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+344.94%)
Mutual labels:  pentesting, penetration-testing
Netcat
NetCat for Windows
Stars: ✭ 463 (+420.22%)
Mutual labels:  pentesting, penetration-testing
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+471.91%)
Mutual labels:  security-tools, pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+507.87%)
Mutual labels:  pentesting, offensive-security
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-7.87%)
Mutual labels:  security-tools, pentesting
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+432.58%)
Mutual labels:  pentesting, penetration-testing
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+420.22%)
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+466.29%)
Mutual labels:  pentesting, penetration-testing
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+476.4%)
Mutual labels:  security-tools, security-audit
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+480.9%)
Mutual labels:  security-tools, pentesting
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1112.36%)
Mutual labels:  security-tools, pentesting
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (+232.58%)
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-38.2%)
Mutual labels:  security-tools, security-audit
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+6180.9%)
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-19.1%)
Mutual labels:  security-tools, security-audit
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+6160.67%)
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+589.89%)
Mutual labels:  cheatsheets, penetration-testing
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+624.72%)
Mutual labels:  security-tools, security-audit
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+622.47%)
Mutual labels:  pentesting, penetration-testing
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+1222.47%)
Mutual labels:  security-tools, security-audit
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (+656.18%)
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+535.96%)
Mutual labels:  security-tools, security-audit
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+614.61%)
Mutual labels:  pentesting, penetration-testing
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+7632.58%)
Mutual labels:  pentesting, security-tools
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+8041.57%)
Mutual labels:  pentesting, penetration-testing
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-40.45%)
Mutual labels:  security-tools, pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+696.63%)
Mutual labels:  pentesting, security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+703.37%)
Mutual labels:  security-tools, security-audit
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (+1094.38%)
Mutual labels:  pentesting, offensive-security
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+660.67%)
Mutual labels:  pentesting, penetration-testing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+717.98%)
Mutual labels:  security-tools, pentesting
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-42.7%)
Mutual labels:  security-tools, security-audit
Oscp
My OSCP journey
Stars: ✭ 50 (-43.82%)
Mutual labels:  pentesting, offensive-security
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+6957.3%)
Mutual labels:  security-tools, security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-19.1%)
Mutual labels:  security-tools, security-audit
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+524.72%)
Mutual labels:  pentesting, penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+661.8%)
Mutual labels:  pentesting, penetration-testing
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+731.46%)
Mutual labels:  pentesting, security-audit
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+739.33%)
Mutual labels:  security-tools, security-audit
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+770.79%)
Mutual labels:  security-tools, pentesting
61-120 of 1208 similar projects