All Projects → ShonyDanza → Similar Projects or Alternatives

1253 Open source projects that are alternatives of or similar to ShonyDanza

FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-77.91%)
Mutual labels:  exploits
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+244.19%)
Mutual labels:  reconnaissance
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+1009.3%)
Mutual labels:  pentesting
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-16.28%)
Mutual labels:  vulnerability-detection
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-68.6%)
Mutual labels:  penetration-testing
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+1727.91%)
Mutual labels:  reconnaissance
WiFiPS
WiFi Based Indoor Positioning System, A MVP android Application
Stars: ✭ 105 (+22.09%)
Mutual labels:  scanning
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-13.95%)
Mutual labels:  exploits
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+62.79%)
Mutual labels:  penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+231.4%)
Mutual labels:  penetration-testing
nosystemd.org
Website for arguments against systemd and further resources
Stars: ✭ 49 (-43.02%)
Mutual labels:  information-gathering
teatime
An RPC attack framework for Blockchain nodes.
Stars: ✭ 88 (+2.33%)
Mutual labels:  penetration-testing
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+1366.28%)
Mutual labels:  scanning
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+241.86%)
Mutual labels:  penetration-testing
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+81.4%)
Mutual labels:  red-team
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+22.09%)
Mutual labels:  vulnerability-detection
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+250%)
Mutual labels:  pentesting
freaker
automation framework for kenzerdb
Stars: ✭ 17 (-80.23%)
Mutual labels:  exploits
GraphDeeSmartContract
Smart contract vulnerability detection using graph neural network (DR-GCN).
Stars: ✭ 84 (-2.33%)
Mutual labels:  vulnerability-detection
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-74.42%)
Mutual labels:  penetration-testing
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-66.28%)
Mutual labels:  red-team
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (+47.67%)
Mutual labels:  penetration-testing
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (-54.65%)
Mutual labels:  red-team
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-61.63%)
Mutual labels:  penetration-testing
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-77.91%)
Mutual labels:  exploits
E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
Stars: ✭ 139 (+61.63%)
Mutual labels:  information-gathering
scantailor-universal
ScanTailor Universal - a fork based on Enhanced+Featured+Master versions of ST
Stars: ✭ 135 (+56.98%)
Mutual labels:  scanning
waycup
A minimal tool that hides your online assets from online security scanners, researchers and hackers.
Stars: ✭ 100 (+16.28%)
Mutual labels:  shodan
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (+79.07%)
Mutual labels:  penetration-testing
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+73.26%)
Mutual labels:  penetration-testing
Blue-Baron
Automate creating resilient, disposable, secure and agile monitoring infrastructure for Blue Teams.
Stars: ✭ 23 (-73.26%)
Mutual labels:  blue-team
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-45.35%)
Mutual labels:  reconnaissance
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (-17.44%)
Mutual labels:  exploits
osint-combiner
Combining OSINT sources in Elastic Stack
Stars: ✭ 77 (-10.47%)
Mutual labels:  shodan
AutoPentest-DRL
AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
Stars: ✭ 196 (+127.91%)
Mutual labels:  penetration-testing
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+11.63%)
Mutual labels:  penetration-testing
BruteSniffing Fisher
hacking tool
Stars: ✭ 24 (-72.09%)
Mutual labels:  information-gathering
sanskari-proxy
A proxy for security researchers outside India to access Indian government websites without resorting to shady VPNs.
Stars: ✭ 25 (-70.93%)
Mutual labels:  security-research
Offensive-Security-Cayuqueo
Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited
Stars: ✭ 14 (-83.72%)
Mutual labels:  penetration-testing
xeca
PowerShell payload generator
Stars: ✭ 103 (+19.77%)
Mutual labels:  penetration-testing
OpenLibreNFC
An app to modify and read memory in the Libre blood glucose monitor.
Stars: ✭ 45 (-47.67%)
Mutual labels:  scanning
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-46.51%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+158.14%)
Mutual labels:  penetration-testing
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-1.16%)
Mutual labels:  pentesting
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-29.07%)
Mutual labels:  penetration-testing
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-34.88%)
Mutual labels:  penetration-testing
tenssens
Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.
Stars: ✭ 19 (-77.91%)
Mutual labels:  information-gathering
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+233.72%)
Mutual labels:  pentesting
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (-70.93%)
Mutual labels:  vulnerability-detection
sedoppkit
A knockoff social-engineer toolkit
Stars: ✭ 46 (-46.51%)
Mutual labels:  reconnaissance
py-bluetooth-utils
Python module containing bluetooth utility functions, in particular for easy BLE scanning and advertising
Stars: ✭ 60 (-30.23%)
Mutual labels:  scanning
Aliens eye
Social media hunter
Stars: ✭ 105 (+22.09%)
Mutual labels:  information-gathering
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (+154.65%)
Mutual labels:  reconnaissance
ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (+1379.07%)
Mutual labels:  scanning
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-76.74%)
Mutual labels:  penetration-testing
VindicateTool
LLMNR/NBNS/mDNS Spoofing Detection Toolkit
Stars: ✭ 40 (-53.49%)
Mutual labels:  blue-team
Alfred
A friendly Toolkit for Beginner CTF players
Stars: ✭ 39 (-54.65%)
Mutual labels:  penetration-testing
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-51.16%)
Mutual labels:  penetration-testing
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (+43.02%)
Mutual labels:  penetration-testing
assisted-log-enabler-for-aws
Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.
Stars: ✭ 167 (+94.19%)
Mutual labels:  blue-team
421-480 of 1253 similar projects