All Projects → Security Tools → Similar Projects or Alternatives

2472 Open source projects that are alternatives of or similar to Security Tools

Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-40.28%)
Mutual labels:  hacking, ctf-tools
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-74.85%)
Mutual labels:  hacking, pentesting
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
Stars: ✭ 76 (-85.07%)
Mutual labels:  scanner, bugbounty
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+315.91%)
Mutual labels:  hacking, ctf
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-70.53%)
Mutual labels:  hacking, infosec
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-97.25%)
Mutual labels:  infosec, bugbounty
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-18.86%)
Mutual labels:  hacking, scanner
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-83.5%)
Mutual labels:  infosec, bugbounty
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-94.89%)
Mutual labels:  infosec, bugbounty
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-90.77%)
Mutual labels:  bug-bounty, bugbounty
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-87.03%)
Mutual labels:  ctf, ctf-tools
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-96.27%)
Mutual labels:  infosec, ctf
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (-66.21%)
Mutual labels:  hacking, bugbounty
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+634.97%)
Mutual labels:  hacking, pentesting
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-63.65%)
Mutual labels:  scanner, bugbounty
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-76.82%)
Mutual labels:  ctf, ctf-tools
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-94.5%)
Mutual labels:  scanner, ctf
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-83.3%)
Mutual labels:  infosec, bugbounty
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-86.25%)
Mutual labels:  static-analysis, infosec
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-6.88%)
Mutual labels:  hacking, pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-62.08%)
Mutual labels:  hacking, pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-93.71%)
Mutual labels:  infosec, pentesting
jsleak
a Go code to detect leaks in JS files via regex patterns
Stars: ✭ 111 (-78.19%)
Mutual labels:  scanner, bugbounty
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-43.61%)
Mutual labels:  pentesting, ctf
Mad Metasploit
Metasploit custom modules, plugins, resource script and.. awesome metasploit collection
Stars: ✭ 200 (-60.71%)
Mutual labels:  hacking, bugbounty
Resources
No description or website provided.
Stars: ✭ 38 (-92.53%)
Mutual labels:  scanner, bugbounty
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-96.07%)
Mutual labels:  ctf, ctf-tools
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-32.22%)
Mutual labels:  pentesting, scanner
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-59.72%)
Mutual labels:  hacking, scanner
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-97.45%)
Mutual labels:  pentesting, bugbounty
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-95.68%)
Mutual labels:  scanner, pentesting
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+451.47%)
Mutual labels:  hacking, ctf
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-94.7%)
Mutual labels:  ctf, ctf-tools
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-40.86%)
Mutual labels:  pentesting, bugbounty
cf-check
CloudFlare Checker written in Go
Stars: ✭ 147 (-71.12%)
Mutual labels:  scanner, bugbounty
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+5.7%)
Mutual labels:  pentesting, bugbounty
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (-59.92%)
Mutual labels:  hacking, pentesting
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-43.61%)
Mutual labels:  security-tools, pentesting
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (+9.23%)
Mutual labels:  static-analysis, security-tools
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stars: ✭ 238 (-53.24%)
Mutual labels:  hacking, ctf
Terraform Security Scan
Run a security scan on your terraform with the very nice https://github.com/liamg/tfsec
Stars: ✭ 64 (-87.43%)
Mutual labels:  static-analysis, scanner
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-83.3%)
Mutual labels:  pentesting, bugbounty
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-95.48%)
Mutual labels:  ctf, ctf-tools
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-20.83%)
Mutual labels:  pentesting, scanner
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-63.26%)
Mutual labels:  static-analysis, infosec
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-97.25%)
Mutual labels:  ctf, ctf-tools
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-32.81%)
Mutual labels:  security-tools, security-testing
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-21.22%)
Mutual labels:  hacking, pentesting
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+431.83%)
Mutual labels:  static-analysis, bugbounty
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-84.48%)
Mutual labels:  infosec, bugbounty
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+499.41%)
Mutual labels:  static-analysis, pentesting
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-95.68%)
Mutual labels:  ctf, ctf-tools
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-74.85%)
Mutual labels:  static-analysis, security-tools
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-50.1%)
Mutual labels:  static-analysis, security-tools
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-94.89%)
Mutual labels:  infosec, pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-49.71%)
Mutual labels:  pentesting, infosec
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (-7.07%)
Mutual labels:  hacking, security-tools
swiss-bugbounty-programs
List of bug bounty and coordinated vulnerability disclosure programs of companies/organisations in Switzerland
Stars: ✭ 25 (-95.09%)
Mutual labels:  bug-bounty, bugbounty
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-96.86%)
Mutual labels:  scanner, security-tools
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-49.71%)
Mutual labels:  hacking, scanner
301-360 of 2472 similar projects