All Projects → sedoppkit → Similar Projects or Alternatives

285 Open source projects that are alternatives of or similar to sedoppkit

Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (+239.13%)
Mutual labels:  exploitation, reconnaissance
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+2704.35%)
Mutual labels:  exploitation, reconnaissance
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+263.04%)
Mutual labels:  exploitation, reconnaissance
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (+4.35%)
Mutual labels:  exploitation, reconnaissance
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+313.04%)
Mutual labels:  exploitation, reconnaissance
flydns
Related subdomains finder
Stars: ✭ 29 (-36.96%)
Mutual labels:  reconnaissance
Portforge
Lightweight utility to fool port scanners
Stars: ✭ 23 (-50%)
Mutual labels:  reconnaissance
SourceWolf
Amazingly fast response crawler to find juicy stuff in the source code! 😎🔥
Stars: ✭ 132 (+186.96%)
Mutual labels:  reconnaissance
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+543.48%)
Mutual labels:  reconnaissance
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-45.65%)
Mutual labels:  reconnaissance
XposedOrNot
XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.
Stars: ✭ 120 (+160.87%)
Mutual labels:  reconnaissance
Investigo
🔎 Find usernames and download their data across social media.
Stars: ✭ 168 (+265.22%)
Mutual labels:  reconnaissance
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (+54.35%)
Mutual labels:  reconnaissance
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-50%)
Mutual labels:  exploitation
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+97.83%)
Mutual labels:  exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+165.22%)
Mutual labels:  exploitation
CandyPotato
Pure C++, weaponized, fully automated implementation of RottenPotatoNG
Stars: ✭ 278 (+504.35%)
Mutual labels:  exploitation
ARM-episodes
Arm Episodes
Stars: ✭ 75 (+63.04%)
Mutual labels:  exploitation
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-41.3%)
Mutual labels:  reconnaissance
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (+58.7%)
Mutual labels:  reconnaissance
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+204.35%)
Mutual labels:  exploitation
kahoot-tools
A website for interacting with kahoot games.
Stars: ✭ 63 (+36.96%)
Mutual labels:  exploitation
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+393.48%)
Mutual labels:  exploitation
wordlist generator
Unique wordlist generator of unique wordlists.
Stars: ✭ 41 (-10.87%)
Mutual labels:  reconnaissance
easyrecon
Tool to automate recon
Stars: ✭ 37 (-19.57%)
Mutual labels:  reconnaissance
OverRide
Binary Exploitation and Reverse-Engineering (from assembly into C)
Stars: ✭ 69 (+50%)
Mutual labels:  exploitation
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+439.13%)
Mutual labels:  exploitation
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-32.61%)
Mutual labels:  reconnaissance
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+4.35%)
Mutual labels:  exploitation
subdomainsEnumerator
A docker image which will enumerate, sort, unique and resolve the results of various subdomains enumeration tools.
Stars: ✭ 63 (+36.96%)
Mutual labels:  reconnaissance
Python
Python Powered Repository
Stars: ✭ 17 (-63.04%)
Mutual labels:  exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+536.96%)
Mutual labels:  exploitation
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+241.3%)
Mutual labels:  exploitation
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-2.17%)
Mutual labels:  exploitation
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (+15.22%)
Mutual labels:  reconnaissance
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+208.7%)
Mutual labels:  reconnaissance
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+4.35%)
Mutual labels:  reconnaissance
prickly-pete
A script using Docker to quickly bring up some honeypots exposing lots of services. For research, reconnaissance, and fun. (DISCLAIMER may not be fun, not to be taken internally, aim away from face)
Stars: ✭ 29 (-36.96%)
Mutual labels:  reconnaissance
fastoverflowtk
This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variables/commands. Payloads can be generated through MSFVENOM or you can use your own ASM files.
Stars: ✭ 16 (-65.22%)
Mutual labels:  exploitation
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+3317.39%)
Mutual labels:  reconnaissance
apkizer
apkizer is a mass downloader for android applications for all available versions.
Stars: ✭ 40 (-13.04%)
Mutual labels:  reconnaissance
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+176.09%)
Mutual labels:  exploitation
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-32.61%)
Mutual labels:  exploitation
bisc
Borrowed Instructions Synthetic Computation
Stars: ✭ 71 (+54.35%)
Mutual labels:  exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (+8.7%)
Mutual labels:  exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+93.48%)
Mutual labels:  exploitation
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+52.17%)
Mutual labels:  reconnaissance
Git-Secret
Go scripts for finding sensitive data like API key / some keywords in the github repository
Stars: ✭ 156 (+239.13%)
Mutual labels:  reconnaissance
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+4.35%)
Mutual labels:  reconnaissance
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+493.48%)
Mutual labels:  reconnaissance
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+1773.91%)
Mutual labels:  reconnaissance
Idacyber
Data Visualization Plugin for IDA Pro
Stars: ✭ 244 (+430.43%)
Mutual labels:  exploitation
titanm
This repository contains the tools we used in our research on the Google Titan M chip
Stars: ✭ 149 (+223.91%)
Mutual labels:  exploitation
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+428.26%)
Mutual labels:  exploitation
Injectopi
A set of tutorials about code injection for Windows.
Stars: ✭ 237 (+415.22%)
Mutual labels:  exploitation
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-56.52%)
Mutual labels:  exploitation
mqttinfo
Attempts to determine the configuration, behavior, and type of a remote MQTT broker
Stars: ✭ 17 (-63.04%)
Mutual labels:  reconnaissance
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+6456.52%)
Mutual labels:  exploitation
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+397.83%)
Mutual labels:  exploitation
hunter
🐺 Command-line application and golang client library for hunter.io
Stars: ✭ 28 (-39.13%)
Mutual labels:  reconnaissance
1-60 of 285 similar projects