All Projects → Pompem → Similar Projects or Alternatives

638 Open source projects that are alternatives of or similar to Pompem

Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (-14.38%)
Mutual labels:  security-tools
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-7.76%)
Mutual labels:  security-tools
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (-34.73%)
Mutual labels:  security-tools
Red Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
Stars: ✭ 662 (-15.78%)
Mutual labels:  security-tools
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-45.67%)
Mutual labels:  security-tools
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-17.94%)
Mutual labels:  security-tools
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-23.54%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (-46.18%)
Mutual labels:  security-tools
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-9.03%)
Mutual labels:  security-tools
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (-39.82%)
Mutual labels:  security-tools
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-46.69%)
Mutual labels:  security-tools
Goby
Attack surface mapping
Stars: ✭ 446 (-43.26%)
Mutual labels:  security-tools
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-1.4%)
Mutual labels:  security-tools
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (-12.21%)
Mutual labels:  exploits
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+611.2%)
Mutual labels:  security-tools
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-47.07%)
Mutual labels:  exploits
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (-20.1%)
Mutual labels:  exploits
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-42.62%)
Mutual labels:  pentest-tool
Rhizobia j
JAVA安全SDK及编码规范
Stars: ✭ 715 (-9.03%)
Mutual labels:  security-tools
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+499.49%)
Mutual labels:  security-tools
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (-21.25%)
Mutual labels:  security-tools
Salus
Security scanner coordinator
Stars: ✭ 441 (-43.89%)
Mutual labels:  security-tools
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+781.93%)
Mutual labels:  security-tools
Spoofcheck
Simple script that checks a domain for email protections
Stars: ✭ 437 (-44.4%)
Mutual labels:  security-tools
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-22.01%)
Mutual labels:  pentest-tool
Cookie crimes
Read local Chrome cookies without root or decrypting
Stars: ✭ 434 (-44.78%)
Mutual labels:  security-tools
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (-10.05%)
Mutual labels:  security-tools
Gosec
Golang security checker
Stars: ✭ 5,694 (+624.43%)
Mutual labels:  security-tools
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (-22.9%)
Mutual labels:  security-tools
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (-0.13%)
Mutual labels:  security-tools
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (-45.42%)
Mutual labels:  security-tools
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (-23.41%)
Mutual labels:  security-tools
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (-46.18%)
Mutual labels:  security-tools
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Stars: ✭ 698 (-11.2%)
Mutual labels:  security-tools
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-46.31%)
Mutual labels:  pentest-tool
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (-24.17%)
Mutual labels:  security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-47.07%)
Mutual labels:  security-tools
Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Stars: ✭ 739 (-5.98%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (-47.07%)
Mutual labels:  security-tools
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+608.91%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-47.33%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-47.46%)
Mutual labels:  security-tools
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-13.87%)
Mutual labels:  pentest-tool
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-27.99%)
Mutual labels:  security-tools
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (-48.6%)
Mutual labels:  exploits
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-28.37%)
Mutual labels:  security-tools
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-48.85%)
Mutual labels:  pentest-tool
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-49.11%)
Mutual labels:  security-tools
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-1.65%)
Mutual labels:  pentest-tool
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (-6.23%)
Mutual labels:  security-tools
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-14.25%)
Mutual labels:  pentest-tool
Anti Ddos
🔒 Anti DDOS | Bash Script Project 🔒
Stars: ✭ 561 (-28.63%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-49.24%)
Mutual labels:  security-tools
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-49.36%)
Mutual labels:  security-tools
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (-29.26%)
Mutual labels:  security-tools
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-50.64%)
Mutual labels:  pentest-tool
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+392.75%)
Mutual labels:  security-tools
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+821.88%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-29.26%)
Mutual labels:  pentest-tool
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-50.51%)
Mutual labels:  security-tools
61-120 of 638 similar projects