All Projects → Pentesting Bible → Similar Projects or Alternatives

2526 Open source projects that are alternatives of or similar to Pentesting Bible

Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (-62.24%)
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-95.25%)
Mutual labels:  osint, hacking, pentesting, hacking-tool, bugbounty
Osint tips
OSINT
Stars: ✭ 322 (-96.41%)
Mutual labels:  osint, hacking, pentesting, redteam, bugbounty
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-74.26%)
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (-79.55%)
Mutual labels:  resources, hacking, pentesting, redteam, bugbounty
Vault
swiss army knife for hackers
Stars: ✭ 346 (-96.15%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-91.93%)
Mutual labels:  hacking, pentesting, malware, hacking-tool, redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-98.8%)
Mutual labels:  osint, pentesting, malware-analysis, redteam
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (-78.53%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-92.46%)
Mutual labels:  hacking, pentesting, hacking-tool, redteam
Dirsearch
Web path scanner
Stars: ✭ 7,246 (-19.32%)
Mutual labels:  hacking, pentesting, hacking-tool, bugbounty
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-97%)
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-98.44%)
Mutual labels:  kali-linux, hacking, pentesting, bugbounty
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-93.72%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-99.31%)
Mutual labels:  resources, hacking, pentesting, bugbounty
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-98.71%)
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-98.19%)
Mutual labels:  hacking, hacking-tool, redteam, bugbounty
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-87.4%)
Mutual labels:  kali-linux, hacking, malware, hacking-tool
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (-61.71%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-97.97%)
Mutual labels:  hacking, pentesting, hacking-tool, bugbounty
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (-86.86%)
Resources
No description or website provided.
Stars: ✭ 38 (-99.58%)
Mutual labels:  osint, resources, sql-injection, bugbounty
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-97.02%)
Mutual labels:  hacking, pentesting, redteam, bugbounty
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-92.03%)
Mutual labels:  hacking, sql-injection, bugbounty
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-91.63%)
Mutual labels:  hacking, hacking-tool, redteam
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-91.54%)
Mutual labels:  hacking, hacking-tool, bugbounty
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-91.37%)
Mutual labels:  hacking, pentesting, hacking-tool
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-96.65%)
Mutual labels:  pentesting, redteam, sql-injection
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-91.46%)
Mutual labels:  hacking, hacking-tool, bugbounty
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (-24.81%)
Mutual labels:  osint, hacking, hacking-tool
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-88.77%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-96.66%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-91.49%)
Mutual labels:  hacking, pentesting, hacking-tool
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-96.6%)
Mutual labels:  kali-linux, hacking, hacking-tool
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (-60.8%)
Mutual labels:  hacking, pentesting, hacking-tool
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (-96.53%)
Mutual labels:  osint, hacking, information-gathering
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (-13.68%)
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-96.54%)
Mutual labels:  hacking, hacking-tool, bugbounty
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-90.08%)
Mutual labels:  kali-linux, hacking, sql-injection
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (-53.21%)
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-96.2%)
Mutual labels:  osint, malware, information-gathering
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-96.07%)
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-95.69%)
Mutual labels:  hacking, malware, hacking-tool
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (-61%)
Mutual labels:  kali-linux, hacking, pentesting
Hackerenv
Stars: ✭ 309 (-96.56%)
Mutual labels:  kali-linux, pentesting, hacking-tool
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-96.35%)
Mutual labels:  hacking, pentesting, bugbounty
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-95.75%)
Mutual labels:  hacking, pentesting, redteam
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-91.25%)
Mutual labels:  hacking, pentesting, bugbounty
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-95.19%)
Mutual labels:  osint, hacking, pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-95.16%)
Mutual labels:  pentesting, malware, redteam
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-94.72%)
Mutual labels:  hacking, pentesting, hacking-tool
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-95.28%)
Mutual labels:  osint, pentesting, bugbounty
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-94.9%)
Mutual labels:  sql-injection, csrf, bugbounty
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-94.44%)
Mutual labels:  pentesting, malware, redteam
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (-94.02%)
Mutual labels:  kali-linux, hacking, hacking-tool
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-94.33%)
Mutual labels:  hacking, pentesting, bugbounty
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-90.31%)
Mutual labels:  hacking, pentesting, hacking-tool
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-90.12%)
Mutual labels:  osint, csrf, bugbounty
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-95.3%)
Mutual labels:  kali-linux, hacking, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-94.39%)
Mutual labels:  osint, hacking, pentesting
1-60 of 2526 similar projects