All Projects → Sec Tools → Similar Projects or Alternatives

1026 Open source projects that are alternatives of or similar to Sec Tools

Dockerfiles Windows
Various Dockerfiles for Windows Containers
Stars: ✭ 920 (+581.48%)
Mutual labels:  docker-image
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-40%)
Mutual labels:  metasploit
Prom2teams
prom2teams is an HTTP server built with Python that receives alert notifications from a previously configured Prometheus Alertmanager instance and forwards it to Microsoft Teams using defined connectors
Stars: ✭ 122 (-9.63%)
Mutual labels:  docker-image
Docker Maven Plugin
A maven plugin to manage docker containers and images for integration tests.
Stars: ✭ 80 (-40.74%)
Mutual labels:  docker-image
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-1.48%)
Mutual labels:  pentest
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-3.7%)
Mutual labels:  nmap
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-6.67%)
Mutual labels:  metasploit
Bitnami Docker Parse
Stars: ✭ 56 (-58.52%)
Mutual labels:  docker-image
Pentest dic
自己收集整理自用的字典
Stars: ✭ 96 (-28.89%)
Mutual labels:  pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-58.52%)
Mutual labels:  pentest
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+569.63%)
Mutual labels:  metasploit
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1022.96%)
Mutual labels:  pentest
Docker Jenkins
Jenkins with Blue Ocean and support for builiding jobs in Docker
Stars: ✭ 18 (-86.67%)
Mutual labels:  docker-image
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-41.48%)
Mutual labels:  pentest
Amsiscanner
A C/C++ implementation of Microsoft's Antimalware Scan Interface
Stars: ✭ 134 (-0.74%)
Mutual labels:  metasploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+564.44%)
Mutual labels:  pentest
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+797.04%)
Mutual labels:  metasploit
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+560%)
Mutual labels:  pentest
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-20.74%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-88.15%)
Mutual labels:  pentest
Custom War Packager
Custom Jenkins WAR packager for Jenkins
Stars: ✭ 77 (-42.96%)
Mutual labels:  docker-image
Docker Postgis
Docker image for PostGIS
Stars: ✭ 821 (+508.15%)
Mutual labels:  docker-image
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-9.63%)
Mutual labels:  nmap
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+498.52%)
Mutual labels:  metasploit
Docker Alpine Python Machinelearning
Small Docker image with Python Machine Learning tools (~180MB) https://hub.docker.com/r/frolvlad/alpine-python-machinelearning/
Stars: ✭ 76 (-43.7%)
Mutual labels:  docker-image
Aria2 Pro Docker
Aria2 Pro | A perfect Aria2 Docker image | 更好用的 Aria2 Docker 容器镜像
Stars: ✭ 802 (+494.07%)
Mutual labels:  docker-image
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-20.74%)
Mutual labels:  pentest-tool
Jekyll Docker
⛴ Docker images, and CI builders for Jekyll.
Stars: ✭ 804 (+495.56%)
Mutual labels:  docker-image
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-43.7%)
Mutual labels:  pentest
Nmap Nse Scripts
My collection of nmap NSE scripts
Stars: ✭ 798 (+491.11%)
Mutual labels:  nmap
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-5.93%)
Mutual labels:  nmap
Cabot Docker
Docker Images to build full cabot environment
Stars: ✭ 75 (-44.44%)
Mutual labels:  docker-image
Androidsdk
🐳 Full-fledged Android SDK Docker Image
Stars: ✭ 776 (+474.81%)
Mutual labels:  docker-image
Nginx Php Fpm
Nginx and php-fpm for dockerhub builds
Stars: ✭ 1,419 (+951.11%)
Mutual labels:  docker-image
Spilo
Highly available elephant herd: HA PostgreSQL cluster using Docker
Stars: ✭ 776 (+474.81%)
Mutual labels:  docker-image
Anchore Engine
A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification
Stars: ✭ 1,192 (+782.96%)
Mutual labels:  docker-image
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+472.59%)
Mutual labels:  pentest-tool
Bareos
Docker image for Bareos
Stars: ✭ 74 (-45.19%)
Mutual labels:  docker-image
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+465.93%)
Mutual labels:  pentest-tool
Web Client
Generic Linked Data browser and UX component framework. Apache license.
Stars: ✭ 105 (-22.22%)
Mutual labels:  docker-image
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+458.52%)
Mutual labels:  pentest
Linuxgsm Docker
The Official LinuxGSM Docker image (experimental)
Stars: ✭ 73 (-45.93%)
Mutual labels:  docker-image
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+449.63%)
Mutual labels:  pentest
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-2.96%)
Mutual labels:  wireshark
Jenkinsfile Runner
A command line tool to run Jenkinsfile as a function
Stars: ✭ 727 (+438.52%)
Mutual labels:  docker-image
Alpine Erlang
An alpine image with Erlang installed, intended for releases
Stars: ✭ 73 (-45.93%)
Mutual labels:  docker-image
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+439.26%)
Mutual labels:  pentest-tool
Qqwry2mmdb
为 Wireshark 能使用纯真网络 IP 数据库(QQwry)而提供的格式转换工具
Stars: ✭ 105 (-22.22%)
Mutual labels:  wireshark
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+419.26%)
Mutual labels:  pentest
Docker Pxe
A virtualized implementation of PXE supported by DNSMasq
Stars: ✭ 72 (-46.67%)
Mutual labels:  docker-image
Dive
A tool for exploring each layer in a docker image
Stars: ✭ 28,957 (+21349.63%)
Mutual labels:  docker-image
Blazorcrud
Demo application built with the Blazor client-side hosting model (WebAssembly) and .NET Core REST APIs secured by a JWT service.
Stars: ✭ 121 (-10.37%)
Mutual labels:  docker-image
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+704.44%)
Mutual labels:  pentest
Bitnami Docker Testlink
Bitnami Docker Image for TestLink
Stars: ✭ 95 (-29.63%)
Mutual labels:  docker-image
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+700.74%)
Mutual labels:  pentest-tool
Ska
Simple Karma Attack
Stars: ✭ 55 (-59.26%)
Mutual labels:  pentest
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-12.59%)
Mutual labels:  nmap
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+873.33%)
Mutual labels:  pentest
Socat
Run socat command in alpine container
Stars: ✭ 53 (-60.74%)
Mutual labels:  docker-image
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-29.63%)
Mutual labels:  pentest
301-360 of 1026 similar projects