All Projects → Rebel Framework → Similar Projects or Alternatives

2652 Open source projects that are alternatives of or similar to Rebel Framework

Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+323.5%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+125.68%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+451.37%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+592.9%)
Mutual labels:  hacking, ctf, forensics, reverse-engineering
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+45.9%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+390.16%)
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6165.57%)
Mutual labels:  hacking, ctf, mitm, reverse-engineering
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+2174.32%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+6.01%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+4892.9%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4732.79%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-36.61%)
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+733.88%)
Mutual labels:  kali-linux, hacking, mitm
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-36.61%)
mini-kali
Docker image for hacking
Stars: ✭ 15 (-91.8%)
Mutual labels:  forensics, ctf, kali-linux
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-66.12%)
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+1611.48%)
Mutual labels:  kali-linux, hacking, forensics
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1610.93%)
Hackerenv
Stars: ✭ 309 (+68.85%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2183.06%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+92.9%)
Mutual labels:  kali-linux, hacking, reconnaissance
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+896.72%)
Mutual labels:  kali-linux, hacking, security-tools
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1753.01%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2193.44%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+106.56%)
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+903.83%)
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+884.7%)
Mutual labels:  hacking, security-tools, forensics
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1433.88%)
Mutual labels:  hacking, ctf, reverse-engineering
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+1342.08%)
Mutual labels:  hacking, security-tools, forensics
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+2954.64%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+252.46%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-20.22%)
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-86.34%)
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+3.83%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+67.76%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+1824.04%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1163.39%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1814.21%)
Mutual labels:  kali-linux, hacking, security-tools
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+98.36%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4807.65%)
Mutual labels:  kali-linux, hacking, malware-analysis
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+145.36%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+477.05%)
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-71.04%)
Mutual labels:  hacking, security-tools, ctf
Shed
.NET runtime inspector
Stars: ✭ 229 (+25.14%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+178.14%)
Mutual labels:  hacking, security-tools, ctf
Satansword
红队综合渗透框架
Stars: ✭ 482 (+163.39%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+156.83%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+5185.79%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-11.48%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-43.72%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-12.02%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5610.93%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-42.62%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-60.66%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+8321.86%)
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+3.83%)
Mutual labels:  ctf, forensics, reverse-engineering
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+133.33%)
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-40.98%)
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1174.32%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1159.56%)
1-60 of 2652 similar projects