All Projects → ShonyDanza → Similar Projects or Alternatives

1253 Open source projects that are alternatives of or similar to ShonyDanza

Investigo
🔎 Find usernames and download their data across social media.
Stars: ✭ 168 (+95.35%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+62.79%)
Mutual labels:  penetration-testing, exploits
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+368.6%)
Mutual labels:  penetration-testing, pentesting
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+45.35%)
Mutual labels:  penetration-testing, scanning
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Stars: ✭ 207 (+140.7%)
Mutual labels:  penetration-testing, red-team
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+217.44%)
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (-17.44%)
Mutual labels:  scanning, reconnaissance
Shodan-RPi
A simple SSH bruteforce script targeting (not necessarily) Raspbian devices.
Stars: ✭ 13 (-84.88%)
Mutual labels:  shodan, shodan-api
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (+420.93%)
Mutual labels:  penetration-testing
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-58.14%)
Mutual labels:  information-gathering
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (+8.14%)
Mutual labels:  penetration-testing
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-60.47%)
Mutual labels:  penetration-testing
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-23.26%)
Mutual labels:  exploits
iust deep fuzz
Advanced file format fuzzer based-on deep neural language models.
Stars: ✭ 36 (-58.14%)
Mutual labels:  vulnerability-detection
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-12.79%)
Mutual labels:  penetration-testing
T-XPLOITER
T-XPLOITER is a Perl program for detect and (even) exploit website(s). Why the name is T-XPLOITER ? T means Triple, XPLOITER means Exploiter. This program has 3 features and functions to detect and (even) exploit website(s), just check it out :).
Stars: ✭ 13 (-84.88%)
Mutual labels:  vulnerability-detection
QR Attendance
This project is an attendance system which provides attendance on scanning QR code. The attendance is stored in Excel sheet named with the date of attendance taken. In this folder a file named Generate.py is used to generate the QR code for given input file. Attend.py file is for scanning the QR code
Stars: ✭ 17 (-80.23%)
Mutual labels:  scanning
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+141.86%)
Mutual labels:  penetration-testing
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+181.4%)
Mutual labels:  penetration-testing
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-66.28%)
Mutual labels:  penetration-testing
Malware-Detection
Deep Learning Based Android Malware Detection Framework
Stars: ✭ 29 (-66.28%)
Mutual labels:  malware-detection
recce
Domain availbility checker
Stars: ✭ 30 (-65.12%)
Mutual labels:  information-gathering
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+90.7%)
Mutual labels:  penetration-testing
netsploit
📡 A security research tool with shodan integration
Stars: ✭ 25 (-70.93%)
Mutual labels:  shodan
PyCPU
Central Processing Unit Information Gathering Tool
Stars: ✭ 19 (-77.91%)
Mutual labels:  vulnerability-detection
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-80.23%)
Mutual labels:  scanning
fetch-all-the-things
A list of *nix fetch utilities
Stars: ✭ 43 (-50%)
Mutual labels:  information-gathering
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-65.12%)
Mutual labels:  shodan
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-40.7%)
Mutual labels:  penetration-testing
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (+22.09%)
Mutual labels:  penetration-testing
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-44.19%)
Mutual labels:  reconnaissance
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-67.44%)
Mutual labels:  penetration-testing
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-82.56%)
Mutual labels:  penetration-testing
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-75.58%)
Mutual labels:  penetration-testing
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-80.23%)
Mutual labels:  shodan
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-51.16%)
Mutual labels:  vulnerability-detection
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-41.86%)
Mutual labels:  penetration-testing
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+0%)
Mutual labels:  scanning
Perspec
Scriptable desktop app to correct the perspective of images
Stars: ✭ 523 (+508.14%)
Mutual labels:  scanning
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+46.51%)
Mutual labels:  penetration-testing
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-77.91%)
Mutual labels:  exploits
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-84.88%)
Mutual labels:  penetration-testing
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (+29.07%)
Mutual labels:  penetration-testing
ViPER
Web App Pen Tester (Web Interface)
Stars: ✭ 19 (-77.91%)
Mutual labels:  penetration-testing
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
Stars: ✭ 47 (-45.35%)
Mutual labels:  scanning
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+537.21%)
Mutual labels:  penetration-testing
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+26.74%)
Mutual labels:  malware-detection
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-70.93%)
Mutual labels:  penetration-testing
kubescape
Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.
Stars: ✭ 7,340 (+8434.88%)
Mutual labels:  vulnerability-detection
wifiexplorer-sensor
[DEPRECATED] Enables remote scanning in WiFi Explorer Pro
Stars: ✭ 37 (-56.98%)
Mutual labels:  scanning
tianchi-3rd security
第三届阿里云安全算法挑战赛
Stars: ✭ 35 (-59.3%)
Mutual labels:  malware-detection
Kali-TX
Customized Kali Linux - Ansible playbook
Stars: ✭ 54 (-37.21%)
Mutual labels:  red-team
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-82.56%)
Mutual labels:  vulnerability-detection
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-74.42%)
Mutual labels:  exploits
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-79.07%)
Mutual labels:  red-team
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+748.84%)
Mutual labels:  red-team
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-23.26%)
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (+29.07%)
Mutual labels:  scanning
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (-61.63%)
Mutual labels:  penetration-testing
apkizer
apkizer is a mass downloader for android applications for all available versions.
Stars: ✭ 40 (-53.49%)
Mutual labels:  reconnaissance
241-300 of 1253 similar projects