All Projects → report-ng → Similar Projects or Alternatives

380 Open source projects that are alternatives of or similar to report-ng

Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (+22.58%)
Mutual labels:  pentest, burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-27.42%)
Mutual labels:  burp, burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-69.35%)
Mutual labels:  burp, burpsuite
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-53.23%)
Mutual labels:  pentest, burpsuite
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-75.81%)
Mutual labels:  burp, burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-9.68%)
Mutual labels:  pentest, burpsuite
BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+1109.68%)
Mutual labels:  burp, burpsuite
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-25.81%)
Mutual labels:  burp, burpsuite
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (+24.19%)
Mutual labels:  burp, burpsuite
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-27.42%)
Mutual labels:  pentest, burpsuite
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+91.94%)
Mutual labels:  burp, burpsuite
burp-suite-http-proxy-history-converter
Python script that converts Burp Suite HTTP proxy history files to CSV or HTML
Stars: ✭ 63 (+1.61%)
Mutual labels:  burp
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+248.39%)
Mutual labels:  pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+245.16%)
Mutual labels:  pentest
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+241.94%)
Mutual labels:  pentest
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (+619.35%)
Mutual labels:  burp
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+238.71%)
Mutual labels:  pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+4595.16%)
Mutual labels:  pentest
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+4038.71%)
Mutual labels:  pentest
ReshaperForBurp
Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules
Stars: ✭ 32 (-48.39%)
Mutual labels:  burp
Wsuspendu
Implement WSUSpendu attack
Stars: ✭ 191 (+208.06%)
Mutual labels:  pentest
Linux Soft Exploit Suggester
Search Exploitable Software on Linux
Stars: ✭ 187 (+201.61%)
Mutual labels:  pentest
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+3253.23%)
Mutual labels:  pentest
burp-collab-gw
Simple socket-based gateway to the Burp Collaborator
Stars: ✭ 34 (-45.16%)
Mutual labels:  burp
Debinject
Inject malicious code into *.debs
Stars: ✭ 187 (+201.61%)
Mutual labels:  pentest
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+3967.74%)
Mutual labels:  pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+248.39%)
Mutual labels:  pentest
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-53.23%)
Mutual labels:  burp
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+240.32%)
Mutual labels:  pentest
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+48.39%)
Mutual labels:  pentest
Cloudlist
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Stars: ✭ 207 (+233.87%)
Mutual labels:  pentest
Umbrella
A Phishing Dropper designed to Pentest.
Stars: ✭ 180 (+190.32%)
Mutual labels:  pentest
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+495.16%)
Mutual labels:  pentest
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+288.71%)
Mutual labels:  pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+185.48%)
Mutual labels:  pentest
Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Stars: ✭ 207 (+233.87%)
Mutual labels:  pentest
Proxenet
The ONLY hacker friendly proxy for webapp pentests.
Stars: ✭ 193 (+211.29%)
Mutual labels:  pentest
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-51.61%)
Mutual labels:  burp
Insanity Framework
Generate Payloads and Control Remote Machines. [Discontinued]
Stars: ✭ 189 (+204.84%)
Mutual labels:  pentest
burp-cfurl-cache
CFURL Cache inspector for Burp Suite
Stars: ✭ 14 (-77.42%)
Mutual labels:  burp
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-1.61%)
Mutual labels:  pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+177.42%)
Mutual labels:  pentest
Poet
[unmaintained] Post-exploitation tool
Stars: ✭ 184 (+196.77%)
Mutual labels:  pentest
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-3.23%)
Mutual labels:  burp
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (+190.32%)
Mutual labels:  pentest
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (+177.42%)
Mutual labels:  pentest
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+282.26%)
Mutual labels:  pentest
Pymeta
Pymeta will search the web for files on a domain to download and extract metadata. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Stars: ✭ 170 (+174.19%)
Mutual labels:  pentest
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (+180.65%)
Mutual labels:  pentest
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+4516.13%)
Mutual labels:  pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+125.81%)
Mutual labels:  pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+167.74%)
Mutual labels:  pentest
Hadoop Attack Library
A collection of pentest tools and resources targeting Hadoop environments
Stars: ✭ 228 (+267.74%)
Mutual labels:  pentest
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+164.52%)
Mutual labels:  pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+162.9%)
Mutual labels:  pentest
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-54.84%)
Mutual labels:  burp
Patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Stars: ✭ 2,792 (+4403.23%)
Mutual labels:  pentest
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+3075.81%)
Mutual labels:  pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-41.94%)
Mutual labels:  pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+4203.23%)
Mutual labels:  pentest
1-60 of 380 similar projects