All Projects → Sippts → Similar Projects or Alternatives

1842 Open source projects that are alternatives of or similar to Sippts

Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+7.76%)
Mutual labels:  hacking, pentesting, pentest
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (+129.31%)
Mutual labels:  voip, sip, pentest
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (+147.41%)
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+175.86%)
Mutual labels:  pentesting, pentest, pentest-tool
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+49.14%)
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+131.03%)
Mutual labels:  hacking, pentesting, pentest-tool
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+182.76%)
Mutual labels:  hacking, pentesting, pentest
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+177.59%)
Mutual labels:  pentesting, pentest, pentest-tool
Docker Freepbx
Dockerized FreePBX 15 w/Asterisk 17, Seperate MySQL Database support, and Data Persistence and UCP
Stars: ✭ 331 (+185.34%)
Mutual labels:  voip, sip, asterisk
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+2270.69%)
Mutual labels:  hacking, pentesting, pentest-tool
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+63.79%)
Mutual labels:  hacking, security-tools, hacking-tool
Stegcloak
Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
Stars: ✭ 2,379 (+1950.86%)
Mutual labels:  hacking, security-tools, hacking-tool
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1100%)
Mutual labels:  hacking, pentesting, hacking-tool
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+2409.48%)
Mutual labels:  hacking, security-tools, pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+52.59%)
Mutual labels:  security-tools, pentesting, pentest
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-75.86%)
Mutual labels:  security-audit, pentest, pentest-tool
Katari
Katari - Python Session Initiated Protocol Framework
Stars: ✭ 29 (-75%)
Mutual labels:  sip, asterisk, voip
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-10.34%)
Mutual labels:  security-audit, sip, voip
Pythem
pentest framework
Stars: ✭ 1,060 (+813.79%)
Mutual labels:  hacking, pentest, security-audit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-69.83%)
Mutual labels:  pentesting, pentest, pentest-tool
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+116.38%)
Mutual labels:  hacking, pentesting, security-audit
Soup
☎️ Original open source call flooder using Twilio's API.
Stars: ✭ 267 (+130.17%)
Mutual labels:  sip, asterisk, hacking
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+211.21%)
Mutual labels:  pentesting, pentest, pentest-tool
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+216.38%)
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-43.97%)
Mutual labels:  hacking, hacking-tool, pentest-tool
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+131.9%)
Mutual labels:  hacking, pentesting, pentest-tool
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+245.69%)
Mutual labels:  hacking, pentesting, security-audit
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+4398.28%)
Mutual labels:  hacking, security-tools, pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+256.03%)
Mutual labels:  hacking, pentesting, pentest
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+258.62%)
Asterisk Cdr Viewer Mod
Simple and fast viewer for Asterisk CDRs and Recordings (Mod)
Stars: ✭ 76 (-34.48%)
Mutual labels:  voip, sip, asterisk
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+875.86%)
Mutual labels:  hacking, pentest, hacking-tool
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (+206.03%)
Mutual labels:  hacking, security-tools, hacking-tool
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+229.31%)
Mutual labels:  hacking, security-tools, pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+272.41%)
Mutual labels:  hacking, pentesting, pentest
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+297.41%)
Mutual labels:  hacking, pentesting, pentest
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+206.03%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+204.31%)
Mutual labels:  hacking, security-audit, pentest-tool
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+261.21%)
Mutual labels:  hacking, pentesting, pentest
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+331.03%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+338.79%)
Mutual labels:  hacking, security-tools, pentesting
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+265.52%)
Mutual labels:  hacking, security-tools, hacking-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+287.93%)
Mutual labels:  pentesting, pentest, pentest-tool
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+263.79%)
Mutual labels:  hacking, pentesting, pentest-tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+985.34%)
Mutual labels:  hacking, hacking-tool, pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+448.28%)
Mutual labels:  hacking, pentesting, hacking-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+368.97%)
Mutual labels:  security-tools, pentest, pentest-tool
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5832.76%)
Mutual labels:  pentesting, pentest, security-tools
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+527.59%)
Homer App
HOMER 7.x Front-End and API Server
Stars: ✭ 88 (-24.14%)
Mutual labels:  voip, sip, asterisk
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-23.28%)
Sipvicious
SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.
Stars: ✭ 541 (+366.38%)
Mutual labels:  voip, sip, security-tools
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+555.17%)
Mutual labels:  hacking, security-tools, hacking-tool
Routr
Routr: Next-generation SIP Server
Stars: ✭ 788 (+579.31%)
Mutual labels:  voip, sip, asterisk
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (+29.31%)
Vault
swiss army knife for hackers
Stars: ✭ 346 (+198.28%)
Mutual labels:  hacking, pentesting, hacking-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+4766.38%)
Mutual labels:  pentesting, pentest, pentest-tool
Browser Phone
A fully featured browser based WebRTC SIP phone for Asterisk
Stars: ✭ 95 (-18.1%)
Mutual labels:  voip, sip, asterisk
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+6582.76%)
Mutual labels:  hacking, pentest, hacking-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+830.17%)
61-120 of 1842 similar projects