All Projects → report-ng → Similar Projects or Alternatives

380 Open source projects that are alternatives of or similar to report-ng

Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+940.32%)
Mutual labels:  pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+129.03%)
Mutual labels:  pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+238.71%)
Mutual labels:  pentest
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+125.81%)
Mutual labels:  pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+901.61%)
Mutual labels:  pentest
Samuraiwtf
The main SamuraiWTF collaborative distro repo.
Stars: ✭ 243 (+291.94%)
Mutual labels:  burpsuite
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+101.61%)
Mutual labels:  pentest
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (+227.42%)
Mutual labels:  burpsuite
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+883.87%)
Mutual labels:  pentest
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+495.16%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-30.65%)
Mutual labels:  pentest
organon
This program focuses on automating the download, installation and compilation of pentest tools from source
Stars: ✭ 36 (-41.94%)
Mutual labels:  pentest
Webtech
Identify technologies used on websites.
Stars: ✭ 178 (+187.1%)
Mutual labels:  burpsuite
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+9517.74%)
Mutual labels:  pentest
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+161.29%)
Mutual labels:  burpsuite
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (+100%)
Mutual labels:  pentest
Burpy
A plugin that allows you execute python and get return to BurpSuite.
Stars: ✭ 155 (+150%)
Mutual labels:  burpsuite
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+840.32%)
Mutual labels:  pentest
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+98.39%)
Mutual labels:  burpsuite
Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Stars: ✭ 207 (+233.87%)
Mutual labels:  pentest
Hunt
No description or website provided.
Stars: ✭ 1,681 (+2611.29%)
Mutual labels:  burpsuite
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+808.06%)
Mutual labels:  pentest
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Stars: ✭ 113 (+82.26%)
Mutual labels:  burpsuite
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+2670.97%)
Mutual labels:  pentest
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (+51.61%)
Mutual labels:  burpsuite
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+788.71%)
Mutual labels:  pentest
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (+27.42%)
Mutual labels:  burpsuite
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+1643.55%)
Mutual labels:  burpsuite
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+777.42%)
Mutual labels:  pentest
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+1554.84%)
Mutual labels:  burpsuite
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (+90.32%)
Mutual labels:  pentest
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-56.45%)
Mutual labels:  burpsuite
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+693.55%)
Mutual labels:  pentest
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+1053.23%)
Mutual labels:  burpsuite
Proxenet
The ONLY hacker friendly proxy for webapp pentests.
Stars: ✭ 193 (+211.29%)
Mutual labels:  pentest
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+901.61%)
Mutual labels:  burpsuite
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+664.52%)
Mutual labels:  pentest
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Stars: ✭ 546 (+780.65%)
Mutual labels:  burpsuite
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (+75.81%)
Mutual labels:  pentest
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+680.65%)
Mutual labels:  burpsuite
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+648.39%)
Mutual labels:  pentest
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+641.94%)
Mutual labels:  burpsuite
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-51.61%)
Mutual labels:  burp
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+588.71%)
Mutual labels:  burpsuite
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+625.81%)
Mutual labels:  pentest
Hae
HaE - BurpSuite Highlighter and Extractor
Stars: ✭ 397 (+540.32%)
Mutual labels:  burpsuite
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+2345.16%)
Mutual labels:  pentest
Myscan
myscan 被动扫描
Stars: ✭ 373 (+501.61%)
Mutual labels:  burpsuite
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+600%)
Mutual labels:  pentest
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+464.52%)
Mutual labels:  burpsuite
Insanity Framework
Generate Payloads and Control Remote Machines. [Discontinued]
Stars: ✭ 189 (+204.84%)
Mutual labels:  pentest
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (+595.16%)
Mutual labels:  pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-41.94%)
Mutual labels:  pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+120.97%)
Mutual labels:  pentest
burp-json-jtree
JSON JTree viewer for Burp Suite
Stars: ✭ 36 (-41.94%)
Mutual labels:  burp
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (-53.23%)
Mutual labels:  burp
Runascs
RunasCs - Csharp and open version of windows builtin runas.exe
Stars: ✭ 216 (+248.39%)
Mutual labels:  pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+132.26%)
Mutual labels:  pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1527.42%)
Mutual labels:  pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1125.81%)
Mutual labels:  pentest
301-360 of 380 similar projects