All Projects → ShonyDanza → Similar Projects or Alternatives

1253 Open source projects that are alternatives of or similar to ShonyDanza

Cam Hackers
Hack Cameras CCTV FREE
Stars: ✭ 368 (+327.91%)
Mutual labels:  shodan
Rat-Hunter
detect trojans by easy way 🛡️
Stars: ✭ 24 (-72.09%)
Mutual labels:  malware-detection
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-51.16%)
Mutual labels:  information-gathering
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+297.67%)
Mutual labels:  shodan
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+538.37%)
Mutual labels:  penetration-testing
cms identify
cms识别
Stars: ✭ 13 (-84.88%)
Mutual labels:  penetration-testing
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-55.81%)
Mutual labels:  pentesting
cisco ios research
No description or website provided.
Stars: ✭ 22 (-74.42%)
Mutual labels:  security-research
paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 583 (+577.91%)
Mutual labels:  red-team
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+41.86%)
Mutual labels:  exploits
Shodan Dojo
Learning Shodan through katas
Stars: ✭ 300 (+248.84%)
Mutual labels:  shodan
domhttpx
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.
Stars: ✭ 59 (-31.4%)
Mutual labels:  penetration-testing
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+40.7%)
Mutual labels:  red-team
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+5748.84%)
Mutual labels:  penetration-testing
RT-CyberShield
Protecting Red Team infrastructure with cyber shield blocking AWS/AZURE/IBM/Digital Ocean/TOR/AV IP/ETC. ranges
Stars: ✭ 34 (-60.47%)
Mutual labels:  red-team
hunter
🐺 Command-line application and golang client library for hunter.io
Stars: ✭ 28 (-67.44%)
Mutual labels:  reconnaissance
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (+217.44%)
Mutual labels:  shodan
iOScanX
iOScanX (iOS Application Scanner for OS X) is a Cocoa application for semi-automated iOS app analysis and evaluation
Stars: ✭ 33 (-61.63%)
Mutual labels:  scanning
Bamf
A tool which utilizes Shodan to detect vulnerable IoT devices.
Stars: ✭ 269 (+212.79%)
Mutual labels:  shodan
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+198.84%)
Mutual labels:  shodan
secureCodeBox-v2
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.
Stars: ✭ 23 (-73.26%)
Mutual labels:  scanning
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (-61.63%)
Mutual labels:  malware-detection
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (+200%)
Mutual labels:  shodan
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-73.26%)
Mutual labels:  reconnaissance
Bluebox Ng
Pentesting framework using Node.js powers, focused in VoIP.
Stars: ✭ 255 (+196.51%)
Mutual labels:  shodan
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+388.37%)
Mutual labels:  penetration-testing
docus
Android application for scanning and managing documents.
Stars: ✭ 39 (-54.65%)
Mutual labels:  scanning
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-59.3%)
Mutual labels:  pentesting
Sh00t
Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
Stars: ✭ 245 (+184.88%)
Mutual labels:  penetration-testing
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+250%)
Mutual labels:  penetration-testing
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-15.12%)
Mutual labels:  vulnerability-detection
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+180.23%)
Mutual labels:  penetration-testing
Wifi Dumper
This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements.
Stars: ✭ 242 (+181.4%)
Mutual labels:  penetration-testing
urlscan
👀 Analyze Websites and Resources They Request
Stars: ✭ 21 (-75.58%)
Mutual labels:  scanning
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-38.37%)
Mutual labels:  penetration-testing
ICP-Checker
ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于2022年新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑
Stars: ✭ 119 (+38.37%)
Mutual labels:  information-gathering
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+181.4%)
Mutual labels:  penetration-testing
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-2.33%)
Mutual labels:  exploits
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+318.6%)
Mutual labels:  penetration-testing
subdomainsEnumerator
A docker image which will enumerate, sort, unique and resolve the results of various subdomains enumeration tools.
Stars: ✭ 63 (-26.74%)
Mutual labels:  reconnaissance
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-69.77%)
Mutual labels:  scanning
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (+47.67%)
Mutual labels:  red-team
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+165.12%)
Mutual labels:  penetration-testing
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-68.6%)
Mutual labels:  exploits
flydns
Related subdomains finder
Stars: ✭ 29 (-66.28%)
Mutual labels:  reconnaissance
FacebookBug
Facebook Write-ups, PoC, and exploitation codes:
Stars: ✭ 28 (-67.44%)
Mutual labels:  pentesting
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (+260.47%)
Mutual labels:  penetration-testing
antimalwareapp
Anti-malware for Android using machine learning
Stars: ✭ 206 (+139.53%)
Mutual labels:  malware-detection
metadata-one-liners
retrive metadata endpoint data with these one liners.
Stars: ✭ 38 (-55.81%)
Mutual labels:  red-team
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (+156.98%)
Mutual labels:  penetration-testing
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-30.23%)
Mutual labels:  exploits
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-18.6%)
Mutual labels:  penetration-testing
advisories
Security advisories published by Enable Security
Stars: ✭ 23 (-73.26%)
Mutual labels:  security-research
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-69.77%)
Mutual labels:  penetration-testing
dioterms
Open-source vulnerability disclosure policy templates.
Stars: ✭ 48 (-44.19%)
Mutual labels:  security-research
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+151.16%)
Mutual labels:  penetration-testing
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (+151.16%)
Mutual labels:  penetration-testing
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (+20.93%)
Mutual labels:  shodan
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-70.93%)
Mutual labels:  reconnaissance
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+146.51%)
Mutual labels:  penetration-testing
601-660 of 1253 similar projects