All Projects → Raptor_waf → Similar Projects or Alternatives

656 Open source projects that are alternatives of or similar to Raptor_waf

Bash scripting
bash scripting thing !
Stars: ✭ 118 (-52.03%)
Mutual labels:  hacking
Libphorward
C/C++ library for dynamic data structures, regular expressions, lexical analysis & more...
Stars: ✭ 18 (-92.68%)
Mutual labels:  regular-expressions
Memject
Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.
Stars: ✭ 176 (-28.46%)
Mutual labels:  hacking
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+264.63%)
Mutual labels:  hacking
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-52.85%)
Mutual labels:  hacking
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (+239.02%)
Mutual labels:  hacking
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-16.67%)
Mutual labels:  hacking
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+233.74%)
Mutual labels:  hacking
Awesome Cellular Hacking
Awesome-Cellular-Hacking
Stars: ✭ 1,827 (+642.68%)
Mutual labels:  hacking
Modsecurity Nginx
ModSecurity v3 Nginx Connector
Stars: ✭ 805 (+227.24%)
Mutual labels:  waf
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1420.73%)
Mutual labels:  hacking
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+3051.22%)
Mutual labels:  hacking
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-52.85%)
Mutual labels:  hacking
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+215.45%)
Mutual labels:  hacking
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (-2.44%)
Mutual labels:  hacking
Code Audit Challenges
Code-Audit-Challenges
Stars: ✭ 779 (+216.67%)
Mutual labels:  waf
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+520.33%)
Mutual labels:  hacking
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+215.04%)
Mutual labels:  hacking
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+839.84%)
Mutual labels:  hacking
Py regular expressions
Learn Python Regular Expressions step by step from beginner to advanced levels
Stars: ✭ 770 (+213.01%)
Mutual labels:  regular-expressions
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-53.66%)
Mutual labels:  hacking
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+210.57%)
Mutual labels:  hacking
Effective Shell
Text, samples and website for my 'Effective Shell' series.
Stars: ✭ 204 (-17.07%)
Mutual labels:  hacking
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+208.94%)
Mutual labels:  hacking
Brutemap
Let's find someone's account
Stars: ✭ 113 (-54.07%)
Mutual labels:  hacking
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+206.1%)
Mutual labels:  hacking
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-30.49%)
Mutual labels:  hacking
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (+204.47%)
Mutual labels:  hacking
Proposal Regexp Unicode Property Escapes
Proposal to add Unicode property escapes `\p{…}` and `\P{…}` to regular expressions in ECMAScript.
Stars: ✭ 112 (-54.47%)
Mutual labels:  regular-expressions
Naive Hashcat
Crack password hashes without the fuss 🐈
Stars: ✭ 726 (+195.12%)
Mutual labels:  hacking
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (-10.57%)
Mutual labels:  hacking
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+2957.32%)
Mutual labels:  hacking
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+523.98%)
Mutual labels:  hacking
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+184.15%)
Mutual labels:  hacking
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-30.89%)
Mutual labels:  hacking
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (+181.71%)
Mutual labels:  hacking
Tesla
Tesla is a gateway service that provides dynamic routing,waf,support spring cloud,gRPC,DUBBO and more.
Stars: ✭ 109 (-55.69%)
Mutual labels:  waf
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+175.2%)
Mutual labels:  hacking
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-17.07%)
Mutual labels:  hacking
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+175.61%)
Mutual labels:  hacking
Possumbot
A bot that will allow you to destroy discord servers.
Stars: ✭ 106 (-56.91%)
Mutual labels:  hacking
Textractor
Extracts text from video games and visual novels. Highly extensible.
Stars: ✭ 656 (+166.67%)
Mutual labels:  hacking
Cehv10 Notes
📕 Both personal and public notes for EC-Council's CEHv10 312-50, because its thousands of pages/slides of boredom, and a braindump to many
Stars: ✭ 170 (-30.89%)
Mutual labels:  hacking
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+162.2%)
Mutual labels:  hacking
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-57.72%)
Mutual labels:  hacking
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+161.79%)
Mutual labels:  hacking
Bugbountyscanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
Stars: ✭ 229 (-6.91%)
Mutual labels:  hacking
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+158.54%)
Mutual labels:  hacking
The Book Of Secret Knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Stars: ✭ 55,582 (+22494.31%)
Mutual labels:  hacking
Nsablocklist
HOSTS file and research project to block all known NSA / GCHQ / C.I.A. / F.B.I. spying server
Stars: ✭ 630 (+156.1%)
Mutual labels:  hacking
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-31.3%)
Mutual labels:  hacking
Hackingthe.cloud
Content for hackingthe.cloud
Stars: ✭ 101 (-58.94%)
Mutual labels:  hacking
Thechoice
The linux choice collection tools
Stars: ✭ 245 (-0.41%)
Mutual labels:  hacking
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-1.63%)
Mutual labels:  hacking
Ratpoison
Latest Ver: 1.7; Default Menu Key is F1; Charlatano's Successor; dn
Stars: ✭ 239 (-2.85%)
Mutual labels:  hacking
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (-7.72%)
Mutual labels:  hacking
Reverse Engineering Tutorials
Some Reverse Engineering Tutorials for Beginners
Stars: ✭ 217 (-11.79%)
Mutual labels:  hacking
Asu
facebook hacking toolkit
Stars: ✭ 197 (-19.92%)
Mutual labels:  hacking
Di.we.h
Repositório com conteúdo sobre web hacking em português
Stars: ✭ 156 (-36.59%)
Mutual labels:  hacking
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+415.45%)
Mutual labels:  hacking
361-420 of 656 similar projects