All Projects → Redsnarf → Similar Projects or Alternatives

504 Open source projects that are alternatives of or similar to Redsnarf

Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-69.97%)
Mutual labels:  pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-81.61%)
Mutual labels:  pentesting
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (-24.71%)
Mutual labels:  pentesting
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-81.7%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-70.42%)
Mutual labels:  pentesting
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-81.79%)
Mutual labels:  pentesting
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (-50.77%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-82.06%)
Mutual labels:  pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-70.96%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-83.41%)
Mutual labels:  pentesting
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (-2.52%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-82.69%)
Mutual labels:  pentesting
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-70.96%)
Mutual labels:  pentesting
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-83.14%)
Mutual labels:  pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-51.22%)
Mutual labels:  pentesting
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-83.05%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-71.42%)
Mutual labels:  pentesting
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+127.41%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-24.89%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-83.5%)
Mutual labels:  pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-75.74%)
Mutual labels:  pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+147.97%)
Mutual labels:  pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+406.31%)
Mutual labels:  pentesting
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-83.95%)
Mutual labels:  pentesting
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-72.05%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-84.04%)
Mutual labels:  pentesting
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (-11.36%)
Mutual labels:  pentesting
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-84.4%)
Mutual labels:  pentesting
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+224.26%)
Mutual labels:  pentesting
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-84.4%)
Mutual labels:  pentesting
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-53.38%)
Mutual labels:  pentesting
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-84.49%)
Mutual labels:  pentesting
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-72.68%)
Mutual labels:  pentesting
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-84.49%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-26.6%)
Mutual labels:  pentesting
Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+106.13%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-72.95%)
Mutual labels:  pentesting
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-85.03%)
Mutual labels:  pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-54.1%)
Mutual labels:  pentesting
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+122.72%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-73.4%)
Mutual labels:  pentesting
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-85.3%)
Mutual labels:  pentesting
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-95.49%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-85.39%)
Mutual labels:  pentesting
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-73.67%)
Mutual labels:  active-directory
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-85.84%)
Mutual labels:  pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-54.55%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-86.29%)
Mutual labels:  pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-74.12%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (-27.68%)
Mutual labels:  pentesting
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-65.01%)
Mutual labels:  pentesting
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-96.93%)
Mutual labels:  active-directory
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-97.2%)
Mutual labels:  active-directory
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+215.87%)
Mutual labels:  pentesting
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-2.71%)
Mutual labels:  pentesting
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-95.04%)
Mutual labels:  pentesting
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (-4.15%)
Mutual labels:  pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-96.03%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-22.54%)
Mutual labels:  pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-38.95%)
Mutual labels:  pentesting
301-360 of 504 similar projects