All Projects → Ska → Similar Projects or Alternatives

1549 Open source projects that are alternatives of or similar to Ska

Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+1249.09%)
Mutual labels:  pentest
Spring Boot Angular2
spring boot backend, angular2 frontend with webpack, typescript, sass, bootstrap4, karma, jasmine
Stars: ✭ 396 (+620%)
Mutual labels:  karma
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-21.82%)
Mutual labels:  pentest
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+616.36%)
Mutual labels:  penetration-testing
Qr Filetransfer
Transfer files over WiFi between your computer and your smartphone from the terminal
Stars: ✭ 738 (+1241.82%)
Mutual labels:  wifi
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (+616.36%)
Mutual labels:  pentest
Routex
Modern Node router
Stars: ✭ 20 (-63.64%)
Mutual labels:  router
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (+609.09%)
Mutual labels:  pentest
Androuter
A android router framework used to map url to activities or actions.
Stars: ✭ 730 (+1227.27%)
Mutual labels:  router
Dcurlrouter
通过自定义URL实现控制器之间的跳转
Stars: ✭ 393 (+614.55%)
Mutual labels:  router
Bleeper
Library to manage your firmware configurations written in C++
Stars: ✭ 54 (-1.82%)
Mutual labels:  wifi
Vecty Router
A declarative client-side router for Vecty applications.
Stars: ✭ 24 (-56.36%)
Mutual labels:  router
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+10705.45%)
Mutual labels:  penetration-testing
Found
Extensible route-based routing for React applications
Stars: ✭ 718 (+1205.45%)
Mutual labels:  router
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+610.91%)
Mutual labels:  penetration-testing
Linkliar
🔗 Link-Layer MAC spoofing GUI for macOS
Stars: ✭ 885 (+1509.09%)
Mutual labels:  wifi
Regexparam
A tiny (308B) utility that converts route patterns into RegExp. Limited alternative to `path-to-regexp` 🙇‍♂️
Stars: ✭ 390 (+609.09%)
Mutual labels:  router
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+11941.82%)
Mutual labels:  penetration-testing
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+607.27%)
Mutual labels:  penetration-testing
Flouter
A router for Flutter based on Navigator 2.0 and Regexp
Stars: ✭ 43 (-21.82%)
Mutual labels:  router
React
🔼 UI-Router for React
Stars: ✭ 386 (+601.82%)
Mutual labels:  router
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+1174.55%)
Mutual labels:  pentest
Padavan
padavan 简体中文 & 路由器适配
Stars: ✭ 385 (+600%)
Mutual labels:  router
Openwifidetectoresp8266
MASLOW: an Open WiFi Detector with ESP8266
Stars: ✭ 15 (-72.73%)
Mutual labels:  wifi
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+590.91%)
Mutual labels:  attack
Openwisp Controller
Network and WiFi controller: provisioning, configuration management and updates, (pull via openwisp-config or push via SSH), x509 PKI management and more. Mainly OpenWRT, but designed to work also on other systems.
Stars: ✭ 377 (+585.45%)
Mutual labels:  wifi
Wifi Card
📶 Print a QR code for connecting to your WiFi
Stars: ✭ 1,044 (+1798.18%)
Mutual labels:  wifi
Miox
Modern infrastructure of complex SPA
Stars: ✭ 374 (+580%)
Mutual labels:  router
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1160%)
Mutual labels:  pentest
Esp32free80211
Send arbitrary IEEE 802.11 frames with Espressif's ESP32
Stars: ✭ 372 (+576.36%)
Mutual labels:  wifi
U Boot mod
U-Boot 1.1.4 modification for routers
Stars: ✭ 884 (+1507.27%)
Mutual labels:  router
Openwrtinvasion
Root shell exploit for several Xiaomi routers: 4A Gigabit, 4A 100M, 4, 4C, 3Gv2, 4Q, miWifi 3C...
Stars: ✭ 366 (+565.45%)
Mutual labels:  router
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+1150.91%)
Mutual labels:  attack
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+1741.82%)
Mutual labels:  penetration-testing
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+910.91%)
Mutual labels:  pentest
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+556.36%)
Mutual labels:  pentest
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+1132.73%)
Mutual labels:  penetration-testing
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+554.55%)
Mutual labels:  penetration-testing
Redfly Shield
WiFi/WLAN Shield for Arduino with Redpine Signals RS9110-N-11-22
Stars: ✭ 14 (-74.55%)
Mutual labels:  wifi
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+556.36%)
Mutual labels:  attack
Generator M Ionic
Advanced workflows and setup for building rock-solid Ionic apps
Stars: ✭ 677 (+1130.91%)
Mutual labels:  karma
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (+552.73%)
Mutual labels:  pentest
Browser Monkey
Reliable DOM testing
Stars: ✭ 53 (-3.64%)
Mutual labels:  karma
Typescript Webpack Starter
⚡ create-ts-lib: A Starter Kit and a CLI to create your TypeScript / ES6 module bundled by Webpack without thinking about build or unit tests configurations. 🏠
Stars: ✭ 358 (+550.91%)
Mutual labels:  karma
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (+1123.64%)
Mutual labels:  penetration-testing
Objection
📱 objection - runtime mobile exploration
Stars: ✭ 4,404 (+7907.27%)
Mutual labels:  pentest
React Router Component
Declarative router component for React.
Stars: ✭ 879 (+1498.18%)
Mutual labels:  router
Dnsbrute
a fast domain brute tool
Stars: ✭ 352 (+540%)
Mutual labels:  pentest
Desk Lamp Alternative Firmware
An alternative firmware for the Mijia Xiaomi Desk Lamp
Stars: ✭ 54 (-1.82%)
Mutual labels:  wifi
Wifisatellite
WiFi Satellite Project - as seen on the Chaos Communication Congress
Stars: ✭ 52 (-5.45%)
Mutual labels:  wifi
Pcwt
Stars: ✭ 46 (-16.36%)
Mutual labels:  pentest
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+1685.45%)
Mutual labels:  penetration-testing
Realtime Android
数据驱动视图开发在 Android 平台的实现
Stars: ✭ 23 (-58.18%)
Mutual labels:  router
Jasmine Matchers
Write Beautiful Specs with Custom Matchers for Jest and Jasmine
Stars: ✭ 552 (+903.64%)
Mutual labels:  karma
Router
Simple middleware-style router
Stars: ✭ 350 (+536.36%)
Mutual labels:  router
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-23.64%)
Mutual labels:  router
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+898.18%)
Mutual labels:  penetration-testing
Mqtt via esp01
TCP/UDP Applicaton for UNO/MEGA/STM32 using ESP8266's AT firmware.
Stars: ✭ 23 (-58.18%)
Mutual labels:  wifi
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+901.82%)
Mutual labels:  pentest
Hostapd
Script for compiling, patching and packing hostapd from sources
Stars: ✭ 36 (-34.55%)
Mutual labels:  wifi
301-360 of 1549 similar projects