All Projects → Sn1per → Similar Projects or Alternatives

1501 Open source projects that are alternatives of or similar to Sn1per

Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-96.61%)
Mutual labels:  penetration-testing, pentesting
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-97.14%)
Mutual labels:  penetration-testing, pentesting
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-97.9%)
wifi-pentesting-guide
WiFi Penetration Testing Guide
Stars: ✭ 105 (-97.86%)
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-97.49%)
Mutual labels:  penetration-testing, osint-tool
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-97.94%)
Mutual labels:  cybersecurity, redteam-tools
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-91.91%)
Mutual labels:  penetration-testing, pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-96.06%)
Mutual labels:  penetration-testing, pentesting
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-95.81%)
Mutual labels:  penetration-testing, pentesting
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-98.41%)
Mutual labels:  pentest-tool, pentesting
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-98.82%)
Mutual labels:  pentesting-tools, osint-tool
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-97.59%)
Mutual labels:  hacking-tools, pentesting-tools
Pompem
Find exploit tool
Stars: ✭ 786 (-83.95%)
Mutual labels:  pentest-tool, security-tools
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-84.21%)
Mutual labels:  pentest-tool, pentesting
Mr.Holmes
🔍 A Complete Osint Tool
Stars: ✭ 307 (-93.73%)
Mutual labels:  osint-framework, osint-tool
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-99.24%)
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-99.67%)
Mutual labels:  cybersecurity, security-tools
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-93.85%)
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-91.4%)
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (-82.76%)
Mutual labels:  cybersecurity, redteam-tools
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (-96.9%)
Mutual labels:  hacking-tool, security-tools
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-98.39%)
Mutual labels:  cybersecurity, pentesting-tools
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (-96.65%)
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-99.55%)
Mutual labels:  cybersecurity, pentesting
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-99.47%)
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-90.55%)
Mutual labels:  penetration-testing, pentesting
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-90.79%)
Mutual labels:  pentest-tool, pentesting
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-98.14%)
Mutual labels:  cybersecurity
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (-20.91%)
Mutual labels:  security-tools
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (-29.24%)
Mutual labels:  security-tools
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-99.63%)
Mutual labels:  pentest-tool
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-98.26%)
Mutual labels:  pentesting
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (-22.83%)
Mutual labels:  penetration-testing
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.29%)
Mutual labels:  pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-91.34%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (-93.22%)
Mutual labels:  pentesting
100-redteam-projects
Projects for security students
Stars: ✭ 731 (-85.07%)
Mutual labels:  hacking-tools
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-98.86%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-93.3%)
Mutual labels:  pentesting
FakeUSB
Make your own BadUSB device!
Stars: ✭ 14 (-99.71%)
Mutual labels:  cybersecurity
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-92.1%)
Mutual labels:  hacking-tool
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (-93.38%)
Mutual labels:  cybersecurity
InfosecHouse
Infosec resource center for offensive and defensive security operations.
Stars: ✭ 61 (-98.75%)
Mutual labels:  pentest-tools
Cybersecurity
A curriculum for a high school cyber security course.
Stars: ✭ 329 (-93.28%)
Mutual labels:  cybersecurity
youtube-metadata
A quick way to gather all the metadata about a video, playlist, or channel from the YouTube API.
Stars: ✭ 58 (-98.82%)
Mutual labels:  osint-tool
Salus
Security scanner coordinator
Stars: ✭ 441 (-90.99%)
Mutual labels:  security-tools
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-91.34%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-99.41%)
Mutual labels:  pentesting
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-93.28%)
Mutual labels:  pentest-tool
FreeFire-Phishing
Free Fire Phishing Tool ID Hack Tool For Online Hacking
Stars: ✭ 140 (-97.14%)
Mutual labels:  hacking-tools
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-98.86%)
Mutual labels:  penetration-testing
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (-93.36%)
Mutual labels:  security-tools
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-99.39%)
Mutual labels:  pentesting
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-97.86%)
Mutual labels:  penetration-testing
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-93.38%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-98.43%)
Mutual labels:  pentest-tool
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-91.36%)
Mutual labels:  pentesting
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-92.14%)
Mutual labels:  security-tools
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-95.2%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-99.33%)
Mutual labels:  pentesting
301-360 of 1501 similar projects