All Projects → Pwnback → Similar Projects or Alternatives

931 Open source projects that are alternatives of or similar to Pwnback

Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-43.84%)
Mutual labels:  security-tools
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+386.21%)
Mutual labels:  security-tools
Iposint
⚠️WARNING: This project now become part of https://github.com/j3ssie/Metabigor project
Stars: ✭ 178 (-12.32%)
Mutual labels:  osint
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-81.28%)
Mutual labels:  security-tools
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-43.84%)
Mutual labels:  security-tools
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-82.27%)
Mutual labels:  security-tools
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-26.11%)
Mutual labels:  osint
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-82.76%)
Mutual labels:  security-tools
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-43.84%)
Mutual labels:  burpsuite
Misp Modules
Modules for expansion services, import and export in MISP
Stars: ✭ 198 (-2.46%)
Mutual labels:  osint
Twitwork
Monitor twitter stream
Stars: ✭ 133 (-34.48%)
Mutual labels:  osint
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Stars: ✭ 83 (-59.11%)
Mutual labels:  burp-extensions
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Stars: ✭ 113 (-44.33%)
Mutual labels:  burpsuite
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-26.11%)
Mutual labels:  security-tools
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+512.81%)
Mutual labels:  security-tools
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+768.97%)
Mutual labels:  security-tools
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-59.61%)
Mutual labels:  osint
Nprf
NPRF: A Neural Pseudo Relevance Feedback Framework for Ad-hoc Information Retrieval
Stars: ✭ 31 (-84.73%)
Mutual labels:  information-retrieval
Snopf
snopf USB password token
Stars: ✭ 113 (-44.33%)
Mutual labels:  security-tools
Infoga
Infoga - Email OSINT
Stars: ✭ 947 (+366.5%)
Mutual labels:  osint
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-44.83%)
Mutual labels:  osint
Eslint Plugin Security Node
ESLint security plugin for Node.js
Stars: ✭ 28 (-86.21%)
Mutual labels:  security-tools
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-26.11%)
Mutual labels:  osint
Sipcheck
SIPCheck is a tool that watch the authentication of users of Asterisk and bans automatically if some user (or bot) try to register o make calls using wrong passwords.
Stars: ✭ 20 (-90.15%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-45.32%)
Mutual labels:  security-tools
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+336.45%)
Mutual labels:  osint
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-6.9%)
Mutual labels:  security-tools
Kh
Keyhack - Golang API token/webhook validator
Stars: ✭ 13 (-93.6%)
Mutual labels:  osint
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-45.81%)
Mutual labels:  security-tools
Pke
Python Keyphrase Extraction module
Stars: ✭ 855 (+321.18%)
Mutual labels:  information-retrieval
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-59.61%)
Mutual labels:  security-tools
Knowledge Graphs
A collection of research on knowledge graphs
Stars: ✭ 845 (+316.26%)
Mutual labels:  information-retrieval
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-45.81%)
Mutual labels:  security-tools
Date Info
API to let user fetch the events that happen(ed) on a specific date
Stars: ✭ 7 (-96.55%)
Mutual labels:  information-retrieval
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+1071.92%)
Mutual labels:  security-tools
Drl4nlp.scratchpad
Notes on Deep Reinforcement Learning for Natural Language Processing papers
Stars: ✭ 26 (-87.19%)
Mutual labels:  information-retrieval
Aleph
Search and browse documents and data; find the people and companies you look for.
Stars: ✭ 1,539 (+658.13%)
Mutual labels:  osint
Dotenv sekrets
Seamlessly encrypt/decrypt/edit your rails Dotenv files with the help of the Sekrets gem
Stars: ✭ 25 (-87.68%)
Mutual labels:  security-tools
Tutorial Utilizing Kg
Resources for Tutorial on "Utilizing Knowledge Graphs in Text-centric Information Retrieval"
Stars: ✭ 148 (-27.09%)
Mutual labels:  information-retrieval
Fxt
A large scale feature extraction tool for text-based machine learning
Stars: ✭ 25 (-87.68%)
Mutual labels:  information-retrieval
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-46.8%)
Mutual labels:  security-tools
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-88.67%)
Mutual labels:  security-tools
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-6.4%)
Mutual labels:  security-tools
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-88.67%)
Mutual labels:  security-tools
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-46.8%)
Mutual labels:  osint
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+990.15%)
Mutual labels:  security-tools
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-59.61%)
Mutual labels:  security-tools
Security Checklist
A checklist for staying safe on the internet
Stars: ✭ 908 (+347.29%)
Mutual labels:  security-tools
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-48.77%)
Mutual labels:  osint
Relevancyfeedback
Dice.com's relevancy feedback solr plugin created by Simon Hughes (Dice). Contains request handlers for doing MLT style recommendations, conceptual search, semantic search and personalized search
Stars: ✭ 19 (-90.64%)
Mutual labels:  information-retrieval
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
Stars: ✭ 174 (-14.29%)
Mutual labels:  security-tools
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-59.61%)
Mutual labels:  burp-extensions
Ansible Role Hardening
Ansible role to apply a security baseline. Systemd edition.
Stars: ✭ 188 (-7.39%)
Mutual labels:  security-tools
Misp Training
MISP trainings, threat intel and information sharing training materials with source code
Stars: ✭ 185 (-8.87%)
Mutual labels:  osint
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-20.2%)
Mutual labels:  security-tools
Userrecon Py
Username recognition on various websites.
Stars: ✭ 131 (-35.47%)
Mutual labels:  osint
Digital Privacy
一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗
Stars: ✭ 1,231 (+506.4%)
Mutual labels:  osint
Gitmad
Monitor, Alert, and Discover sensitive info and data leakage on Github.
Stars: ✭ 81 (-60.1%)
Mutual labels:  osint
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-35.47%)
Mutual labels:  burp-extensions
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (+506.9%)
Mutual labels:  osint
301-360 of 931 similar projects