All Projects → Reconcat → Similar Projects or Alternatives

855 Open source projects that are alternatives of or similar to Reconcat

Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-18.18%)
Mutual labels:  pentesting
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+707.58%)
Mutual labels:  penetration-testing
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+312.12%)
Mutual labels:  pentesting
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (+684.85%)
Mutual labels:  reconnaissance
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-33.33%)
Mutual labels:  pentesting
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+306.06%)
Mutual labels:  pentesting
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (+671.21%)
Mutual labels:  penetration-testing
Fsociety
A Modular Penetration Testing Framework
Stars: ✭ 259 (+292.42%)
Mutual labels:  penetration-testing
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+1165.15%)
Mutual labels:  pentesting
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (+278.79%)
Mutual labels:  pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+671.21%)
Mutual labels:  pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+287.88%)
Mutual labels:  pentesting
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+1600%)
Mutual labels:  pentesting
UnChain
A tool to find redirection chains in multiple URLs
Stars: ✭ 77 (+16.67%)
Mutual labels:  reconnaissance
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-60.61%)
Mutual labels:  pentesting
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+1165.15%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+8150%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (+210.61%)
Mutual labels:  pentesting
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+1446.97%)
Mutual labels:  penetration-testing
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-46.97%)
Mutual labels:  pentesting
Shuffledns
shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Stars: ✭ 498 (+654.55%)
Mutual labels:  reconnaissance
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-15.15%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+13712.12%)
Mutual labels:  pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-62.12%)
Mutual labels:  pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+650%)
Mutual labels:  pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+559.09%)
Mutual labels:  pentesting
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+1062.12%)
Mutual labels:  penetration-testing
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+554.55%)
Mutual labels:  pentesting
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+645.45%)
Mutual labels:  pentesting
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (+59.09%)
Mutual labels:  penetration-testing
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+1115.15%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-50%)
Mutual labels:  pentesting
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+633.33%)
Mutual labels:  penetration-testing
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+1389.39%)
Mutual labels:  pentesting
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+1051.52%)
Mutual labels:  penetration-testing
Aquatone
A Tool for Domain Flyovers
Stars: ✭ 4,405 (+6574.24%)
Mutual labels:  reconnaissance
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (+6.06%)
Mutual labels:  penetration-testing
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+542.42%)
Mutual labels:  pentesting
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+11645.45%)
Mutual labels:  penetration-testing
ViPER
Web App Pen Tester (Web Interface)
Stars: ✭ 19 (-71.21%)
Mutual labels:  penetration-testing
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+1048.48%)
Mutual labels:  reconnaissance
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+542.42%)
Mutual labels:  pentesting
Oscp
My OSCP journey
Stars: ✭ 50 (-24.24%)
Mutual labels:  pentesting
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+540.91%)
Mutual labels:  pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+539.39%)
Mutual labels:  pentesting
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-10.61%)
Mutual labels:  penetration-testing
Oracle-Pentesting-Reference
Oracle Database Penetration Testing Reference (10g/11g)
Stars: ✭ 34 (-48.48%)
Mutual labels:  penetration-testing
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+601.52%)
Mutual labels:  penetration-testing
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+1090.91%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+1345.45%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-39.39%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+534.85%)
Mutual labels:  pentesting
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1042.42%)
Mutual labels:  pentesting
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+536.36%)
Mutual labels:  penetration-testing
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+531.82%)
Mutual labels:  penetration-testing
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+1378.79%)
Mutual labels:  pentesting
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+1021.21%)
Mutual labels:  pentesting
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+8880.3%)
Mutual labels:  reconnaissance
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+530.3%)
Mutual labels:  pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+998.48%)
Mutual labels:  pentesting
301-360 of 855 similar projects