All Projects → Security Tools → Similar Projects or Alternatives

2472 Open source projects that are alternatives of or similar to Security Tools

Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-29.67%)
Mutual labels:  hacking, pentesting
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-95.28%)
Mutual labels:  infosec, bugbounty
Bucket-Flaws
Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations
Stars: ✭ 43 (-91.55%)
Mutual labels:  bug-bounty, bugbounty
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-95.28%)
Mutual labels:  ctf, ctf-tools
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-30.26%)
Mutual labels:  hacking, security-tools
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-94.7%)
Mutual labels:  infosec, ctf
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-96.46%)
Mutual labels:  ctf, ctf-tools
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-78.98%)
Mutual labels:  scanner, infosec
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-87.03%)
Mutual labels:  ctf, ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (-35.36%)
Mutual labels:  ctf, ctf-tools
Gofingerprint
GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingerprints.
Stars: ✭ 120 (-76.42%)
Mutual labels:  hacking, bugbounty
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-86.84%)
Mutual labels:  ctf, bugbounty
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-74.85%)
Mutual labels:  hacking, pentesting
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-98.43%)
Mutual labels:  scanner, infosec
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-85.46%)
Mutual labels:  ctf, ctf-tools
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-36.35%)
Mutual labels:  hacking, pentesting
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-52.46%)
Mutual labels:  bug-bounty, infosec
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-97.45%)
Mutual labels:  infosec, ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-76.82%)
Mutual labels:  ctf, ctf-tools
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-88.61%)
Mutual labels:  infosec, bugbounty
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-92.53%)
Mutual labels:  infosec, bugbounty
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-18.27%)
Mutual labels:  security-tools, pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-71.71%)
Mutual labels:  hacking, pentesting
Grecon
Your Google Recon is Now Automated
Stars: ✭ 119 (-76.62%)
Mutual labels:  hacking, bugbounty
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-37.13%)
Mutual labels:  pentesting, infosec
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-30.26%)
Mutual labels:  security-tools, pentesting
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
Stars: ✭ 76 (-85.07%)
Mutual labels:  scanner, bugbounty
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-90.77%)
Mutual labels:  bug-bounty, bugbounty
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+652.46%)
Mutual labels:  hacking, pentesting
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-66.8%)
Mutual labels:  hacking, bugbounty
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-87.03%)
Mutual labels:  ctf, ctf-tools
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (-66.21%)
Mutual labels:  hacking, bugbounty
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+634.97%)
Mutual labels:  hacking, pentesting
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-97.25%)
Mutual labels:  infosec, bugbounty
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-83.5%)
Mutual labels:  infosec, bugbounty
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-83.3%)
Mutual labels:  infosec, bugbounty
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-86.25%)
Mutual labels:  static-analysis, infosec
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-95.28%)
Mutual labels:  infosec, bugbounty
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-94.89%)
Mutual labels:  infosec, bugbounty
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-96.27%)
Mutual labels:  infosec, ctf
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-94.7%)
Mutual labels:  ctf, ctf-tools
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-60.51%)
Mutual labels:  hacking, security-tools
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-63.85%)
Mutual labels:  hacking, pentesting
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-59.72%)
Mutual labels:  hacking, scanner
Iky
OSINT Project
Stars: ✭ 203 (-60.12%)
Mutual labels:  hacking, infosec
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-62.08%)
Mutual labels:  hacking, pentesting
jsleak
a Go code to detect leaks in JS files via regex patterns
Stars: ✭ 111 (-78.19%)
Mutual labels:  scanner, bugbounty
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-18.86%)
Mutual labels:  hacking, scanner
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+418.47%)
Mutual labels:  hacking, security-tools
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-43.61%)
Mutual labels:  pentesting, ctf
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-93.71%)
Mutual labels:  infosec, pentesting
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-96.07%)
Mutual labels:  ctf, ctf-tools
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-40.86%)
Mutual labels:  pentesting, bugbounty
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-95.68%)
Mutual labels:  scanner, pentesting
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-55.01%)
Mutual labels:  infosec, bugbounty
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-94.5%)
Mutual labels:  scanner, ctf
Resources
No description or website provided.
Stars: ✭ 38 (-92.53%)
Mutual labels:  scanner, bugbounty
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-97.45%)
Mutual labels:  pentesting, bugbounty
cf-check
CloudFlare Checker written in Go
Stars: ✭ 147 (-71.12%)
Mutual labels:  scanner, bugbounty
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-6.88%)
Mutual labels:  hacking, pentesting
241-300 of 2472 similar projects