All Projects → Sqlite Lab → Similar Projects or Alternatives

613 Open source projects that are alternatives of or similar to Sqlite Lab

Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-17.14%)
Mutual labels:  pentesting, security-audit
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+263.57%)
Mutual labels:  pentesting, security-audit
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+216.43%)
Mutual labels:  pentesting, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1277.14%)
Mutual labels:  security-audit, sql-injection
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+186.43%)
Mutual labels:  pentesting, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+353.57%)
Mutual labels:  pentesting, security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (+12.14%)
Mutual labels:  pentesting, security-audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2136.43%)
Mutual labels:  pentesting, security-audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+2001.43%)
Mutual labels:  security-audit, sql-injection
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+170%)
Mutual labels:  pentesting, security-audit
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-78.57%)
Mutual labels:  sql-injection, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+481.43%)
Mutual labels:  pentesting, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+30%)
Mutual labels:  pentesting, security-audit
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+115%)
Mutual labels:  pentesting, sql-injection
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+428.57%)
Mutual labels:  pentesting, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-14.29%)
Mutual labels:  pentesting, security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+18.57%)
Mutual labels:  pentesting, security-audit
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+15547.86%)
Mutual labels:  pentesting, sql-injection
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-55.71%)
Mutual labels:  pentesting, security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+79.29%)
Mutual labels:  pentesting, security-audit
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-90%)
Mutual labels:  sql-injection, pentesting
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+142.86%)
Mutual labels:  pentesting, sql-injection
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2184.29%)
Mutual labels:  pentesting, security-audit
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+406.43%)
Mutual labels:  pentesting, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+417.86%)
Mutual labels:  pentesting, security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+197.14%)
Mutual labels:  pentesting, security-audit
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+6315%)
Mutual labels:  pentesting, sql-injection
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-36.43%)
Mutual labels:  pentesting, security-audit
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-10%)
Mutual labels:  pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-5.71%)
Mutual labels:  pentesting
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-10.71%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-10.71%)
Mutual labels:  pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1480.71%)
Mutual labels:  pentesting
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-11.43%)
Mutual labels:  sql-injection
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-12.14%)
Mutual labels:  security-audit
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+1187.14%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-12.14%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-12.86%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-2.86%)
Mutual labels:  pentesting
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1204.29%)
Mutual labels:  pentesting
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-6.43%)
Mutual labels:  pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1127.14%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-6.43%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-13.57%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+1102.86%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-4.29%)
Mutual labels:  pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1561.43%)
Mutual labels:  pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1292.14%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1507.86%)
Mutual labels:  pentesting
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-17.86%)
Mutual labels:  pentesting
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-17.14%)
Mutual labels:  security-audit
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-2.14%)
Mutual labels:  security-audit
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-2.86%)
Mutual labels:  security-audit
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-4.29%)
Mutual labels:  pentesting
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-7.14%)
Mutual labels:  pentesting
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-17.14%)
Mutual labels:  security-audit
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-17.14%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-8.57%)
Mutual labels:  pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+990%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-18.57%)
Mutual labels:  pentesting
1-60 of 613 similar projects