All Projects → Pentest Notes → Similar Projects or Alternatives

1208 Open source projects that are alternatives of or similar to Pentest Notes

Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+1292.13%)
Mutual labels:  pentesting
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-17.98%)
Mutual labels:  security-tools
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-32.58%)
Mutual labels:  penetration-testing
Dotenv sekrets
Seamlessly encrypt/decrypt/edit your rails Dotenv files with the help of the Sekrets gem
Stars: ✭ 25 (-71.91%)
Mutual labels:  security-tools
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (+391.01%)
Mutual labels:  security-tools
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+389.89%)
Mutual labels:  security-tools
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-71.91%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+388.76%)
Mutual labels:  pentesting
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+1146.07%)
Mutual labels:  pentesting
Offensive Terraform.github.io
Offensive Terraform Website
Stars: ✭ 25 (-71.91%)
Mutual labels:  offensive-security
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (+387.64%)
Mutual labels:  security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (+6297.75%)
Mutual labels:  security-tools
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+385.39%)
Mutual labels:  pentesting
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-17.98%)
Mutual labels:  security-tools
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1139.33%)
Mutual labels:  penetration-testing
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-74.16%)
Mutual labels:  security-tools
Cheatsheets
Community-sourced cheatsheets
Stars: ✭ 430 (+383.15%)
Mutual labels:  cheatsheets
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+376.4%)
Mutual labels:  security-tools
Ylva
Command line password manager for Unix-like operating systems
Stars: ✭ 23 (-74.16%)
Mutual labels:  security-tools
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+380.9%)
Mutual labels:  security-tools
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (+382.02%)
Mutual labels:  security-tools
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-33.71%)
Mutual labels:  penetration-testing
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-74.16%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+379.78%)
Mutual labels:  security-tools
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (+377.53%)
Mutual labels:  security-audit
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (+928.09%)
Mutual labels:  security-tools
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+376.4%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+376.4%)
Mutual labels:  pentesting
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-7.87%)
Mutual labels:  penetration-testing
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-17.98%)
Mutual labels:  security-tools
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-34.83%)
Mutual labels:  penetration-testing
Security Checklist
A checklist for staying safe on the internet
Stars: ✭ 908 (+920.22%)
Mutual labels:  security-tools
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+375.28%)
Mutual labels:  pentesting
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (+375.28%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+375.28%)
Mutual labels:  security-tools
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+374.16%)
Mutual labels:  pentesting
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-34.83%)
Mutual labels:  penetration-testing
S3 Permission Checker
Check read, write permissions on S3 buckets in your account
Stars: ✭ 18 (-79.78%)
Mutual labels:  security-audit
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+370.79%)
Mutual labels:  pentesting
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+907.87%)
Mutual labels:  security-tools
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+371.91%)
Mutual labels:  penetration-testing
Csharp8cheatsheet
C# 8 Cheat Sheet, Default Interface Methods, Pattern Matching, Indices and Ranges, Nullable Reference Types, Asynchronous Streams, Caller Expression Attribute ,Static Local Functions, Default in Deconstruction., Alternative Interpolated Verbatim Strings, Using Declarations, Relax Ordering of ref and partial Modifiers, Disposable ref structs, Generic Attributes, Null Coalescing Assignment ,Disposable ref structs
Stars: ✭ 73 (-17.98%)
Mutual labels:  cheatsheets
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-34.83%)
Mutual labels:  offensive-security
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+905.62%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (+367.42%)
Mutual labels:  security-tools
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+897.75%)
Mutual labels:  pentesting
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (+365.17%)
Mutual labels:  security-tools
Owasp Threat Dragon Gitlab
OWASP Threat Dragon with Gitlab Integration
Stars: ✭ 17 (-80.9%)
Mutual labels:  security-tools
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+364.04%)
Mutual labels:  pentesting
Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
Stars: ✭ 412 (+362.92%)
Mutual labels:  penetration-testing
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-80.9%)
Mutual labels:  penetration-testing
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (+356.18%)
Mutual labels:  offensive-security
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1339.33%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-2.25%)
Mutual labels:  pentesting
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-3.37%)
Mutual labels:  penetration-testing
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-17.98%)
Mutual labels:  security-tools
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-35.96%)
Mutual labels:  pentesting
Deprecated Patrol Rules Aws
A set of functions implemented using lambda-cfn to monitor an organization's AWS infrastructure for best practices, security and compliance.
Stars: ✭ 16 (-82.02%)
Mutual labels:  security-tools
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+355.06%)
Mutual labels:  pentesting
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (+349.44%)
Mutual labels:  security-tools
361-420 of 1208 similar projects