All Projects → Prismatica → Similar Projects or Alternatives

1042 Open source projects that are alternatives of or similar to Prismatica

Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+437.04%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+798.77%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+2306.17%)
Mutual labels:  pentesting, infosec, cybersecurity
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+8396.3%)
Mutual labels:  infosec, cybersecurity, pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+235.8%)
Mutual labels:  pentesting, infosec, cybersecurity
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+974.07%)
Mutual labels:  pentesting, infosec, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+40.74%)
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+112.35%)
Mutual labels:  pentesting, infosec, cybersecurity
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+230.86%)
Mutual labels:  pentesting, infosec
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+275.31%)
Mutual labels:  infosec, cybersecurity
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-23.46%)
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+1374.07%)
Mutual labels:  pentesting, infosec
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-67.9%)
Mutual labels:  infosec, pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+270.37%)
Mutual labels:  pentesting, cybersecurity
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+4339.51%)
Mutual labels:  pentesting, infosec
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+5038.27%)
Mutual labels:  pentesting, infosec
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+340.74%)
Mutual labels:  infosec, cybersecurity
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-14.81%)
Mutual labels:  infosec, cybersecurity
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+1349.38%)
Mutual labels:  pentesting, infosec
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+295.06%)
Mutual labels:  pentesting, infosec
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+26945.68%)
Mutual labels:  pentesting, exploitation
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+382.72%)
Mutual labels:  pentesting, infosec
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+400%)
Mutual labels:  pentesting, infosec
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+5945.68%)
Mutual labels:  cybersecurity, pentesting
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+475.31%)
Mutual labels:  infosec, cybersecurity
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+516.05%)
Mutual labels:  pentesting, exploitation
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1302.47%)
Mutual labels:  pentesting, infosec
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-72.84%)
Mutual labels:  cybersecurity, pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+216.05%)
Mutual labels:  pentesting, infosec
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+12.35%)
Mutual labels:  cybersecurity, infosec
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+3765.43%)
Mutual labels:  pentesting, infosec
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+3848.15%)
Mutual labels:  pentesting, infosec
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-24.69%)
Mutual labels:  cybersecurity, exploitation
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+586.42%)
Mutual labels:  pentesting, infosec
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-23.46%)
Mutual labels:  pentesting, infosec
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+319.75%)
Mutual labels:  pentesting, exploitation
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+366.67%)
Mutual labels:  pentesting, infosec
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+322.22%)
Mutual labels:  pentesting, exploitation
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+377.78%)
Mutual labels:  infosec, cybersecurity
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+371.6%)
Mutual labels:  pentesting, cybersecurity
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+397.53%)
Mutual labels:  pentesting, exploitation
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-69.14%)
Mutual labels:  cybersecurity, pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+446.91%)
Mutual labels:  pentesting, infosec
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+6920.99%)
Mutual labels:  pentesting, infosec
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+511.11%)
Mutual labels:  pentesting, exploitation
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+528.4%)
Mutual labels:  pentesting, infosec
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+677.78%)
Mutual labels:  infosec, cybersecurity
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+8845.68%)
Mutual labels:  pentesting, infosec
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+567.9%)
Mutual labels:  pentesting, cybersecurity
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+6832.1%)
Mutual labels:  pentesting, infosec
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+423.46%)
Mutual labels:  pentesting, infosec
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+813.58%)
Mutual labels:  pentesting, infosec
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-16.05%)
Mutual labels:  pentesting, infosec
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+735.8%)
Mutual labels:  pentesting, cybersecurity
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+856.79%)
Mutual labels:  pentesting, infosec
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-80.25%)
Mutual labels:  infosec, cybersecurity
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-56.79%)
Mutual labels:  infosec, cybersecurity
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+564.2%)
Mutual labels:  cybersecurity, pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-72.84%)
Mutual labels:  cybersecurity, pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+413.58%)
Mutual labels:  pentesting, cybersecurity
1-60 of 1042 similar projects