All Projects → Resources → Similar Projects or Alternatives

2223 Open source projects that are alternatives of or similar to Resources

Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+1183.87%)
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+235.48%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-43.55%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+4645.16%)
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+338.71%)
Mutual labels:  hacking, pentesting, infosec
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+6146.77%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+4950%)
Mutual labels:  pentesting, infosec, security-audit
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (+370.97%)
Mutual labels:  security-tools, infosec, bugbounty
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+390.32%)
Mutual labels:  hacking, infosec, bugbounty
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+429.03%)
Mutual labels:  hacking, pentesting, bugbounty
Osint tips
OSINT
Stars: ✭ 322 (+419.35%)
Mutual labels:  hacking, pentesting, bugbounty
Changeme
A default credential scanner.
Stars: ✭ 928 (+1396.77%)
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+129.03%)
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+5700%)
Mutual labels:  pentesting, infosec, bugbounty
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+938.71%)
Mutual labels:  hacking, pentesting, bugbounty
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+1404.84%)
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+482.26%)
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (+477.42%)
Mutual labels:  hacking, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+496.77%)
Mutual labels:  security-tools, pentesting
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+511.29%)
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+1546.77%)
Mutual labels:  penetration-testing, bugbounty
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (+472.58%)
Mutual labels:  hacking, security-tools
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+509.68%)
Mutual labels:  security-tools, security-audit
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+514.52%)
Mutual labels:  security-tools, pentesting
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+1548.39%)
Mutual labels:  penetration-testing, bugbounty
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+524.19%)
Mutual labels:  penetration-testing, infosec
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+520.97%)
Mutual labels:  security-tools, infosec
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+527.42%)
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+538.71%)
Mutual labels:  pentesting, penetration-testing
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+525.81%)
Mutual labels:  pentesting, bugbounty
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+550%)
Mutual labels:  pentesting, penetration-testing
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+475.81%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+516.13%)
Mutual labels:  security-tools, security-audit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+566.13%)
Mutual labels:  hacking, security-vulnerability
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1640.32%)
Mutual labels:  security-tools, pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-56.45%)
Mutual labels:  pentesting, bugbounty
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+575.81%)
Mutual labels:  security-tools, security-audit
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+575.81%)
Mutual labels:  hacking, pentesting
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+582.26%)
Mutual labels:  security-tools, infosec
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+580.65%)
Mutual labels:  hacking, pentesting
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-16.13%)
Mutual labels:  hacking, security-tools
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+583.87%)
Mutual labels:  hacking, security-tools
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+1370.97%)
Mutual labels:  hacking, penetration-testing
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (+582.26%)
Mutual labels:  hacking, pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+596.77%)
Mutual labels:  hacking, pentesting
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-8.06%)
Mutual labels:  hacking, pentesting
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+625.81%)
Mutual labels:  pentesting, penetration-testing
Legal Bug Bounty
#legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.
Stars: ✭ 42 (-32.26%)
Mutual labels:  infosec, bugbounty
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+9072.58%)
Mutual labels:  pentesting, infosec
Netcat
NetCat for Windows
Stars: ✭ 463 (+646.77%)
Mutual labels:  pentesting, penetration-testing
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+651.61%)
Mutual labels:  hacking, infosec
Goby
Attack surface mapping
Stars: ✭ 446 (+619.35%)
Mutual labels:  hacking, security-tools
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (+662.9%)
Mutual labels:  hacking, security-tools
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+472.58%)
Mutual labels:  security-tools, pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+566.13%)
Mutual labels:  hacking, pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+601.61%)
Mutual labels:  security-tools, pentesting
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1527.42%)
Mutual labels:  hacking, security-tools
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1324.19%)
Mutual labels:  pentesting, penetration-testing
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+704.84%)
Mutual labels:  security-tools, pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+698.39%)
Mutual labels:  methodology, pentesting
121-180 of 2223 similar projects