All Projects → reverie → Similar Projects or Alternatives

501 Open source projects that are alternatives of or similar to reverie

Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+54.55%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+724.68%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+515.58%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+33.77%)
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+175.32%)
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (+41.56%)
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+3868.83%)
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+318.18%)
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1332.47%)
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (+22.08%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+892.21%)
Darkside
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
Stars: ✭ 159 (+106.49%)
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (+184.42%)
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (+92.21%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+779.22%)
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+244.16%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+4303.9%)
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+81.82%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+7231.17%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+281.82%)
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1148.05%)
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (+15.58%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1535.06%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+68.83%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+71.43%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-50.65%)
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+123.38%)
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1074.03%)
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (+11.69%)
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+1046.75%)
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+61.04%)
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+62.34%)
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+129.87%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-63.64%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+6259.74%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-54.55%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+289.61%)
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-35.06%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+484.42%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+358.44%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+9310.39%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (+38.96%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+115.58%)
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-67.53%)
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+24.68%)
Mutual labels:  penetration-testing
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-74.03%)
Mutual labels:  penetration-testing
xeca
PowerShell payload generator
Stars: ✭ 103 (+33.77%)
Mutual labels:  penetration-testing
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-50.65%)
Mutual labels:  pentest-tool
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+442.86%)
Mutual labels:  pentest-tool
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+18.18%)
Mutual labels:  penetration-testing
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-40.26%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+188.31%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-57.14%)
Mutual labels:  penetration-testing
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-74.03%)
Mutual labels:  penetration-testing
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-45.45%)
Mutual labels:  penetration-testing
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-24.68%)
Mutual labels:  penetration-testing
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+57.14%)
Mutual labels:  pentest-tool
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+84.42%)
Mutual labels:  penetration-testing
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+81.82%)
Mutual labels:  penetration-testing
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-70.13%)
Mutual labels:  penetration-testing
1-60 of 501 similar projects