All Projects → Sqlite Lab → Similar Projects or Alternatives

613 Open source projects that are alternatives of or similar to Sqlite Lab

Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-10%)
Mutual labels:  pentesting
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1565.71%)
Mutual labels:  security-audit
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-5.71%)
Mutual labels:  pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-25%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-10.71%)
Mutual labels:  pentesting
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-25%)
Mutual labels:  pentesting
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-26.43%)
Mutual labels:  security-audit
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-12.14%)
Mutual labels:  security-audit
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-27.14%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+1187.14%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-27.14%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-12.86%)
Mutual labels:  pentesting
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+874.29%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-2.86%)
Mutual labels:  pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-30.71%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-13.57%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-6.43%)
Mutual labels:  pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-31.43%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+1102.86%)
Mutual labels:  pentesting
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-32.14%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-4.29%)
Mutual labels:  pentesting
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-33.57%)
Mutual labels:  security-audit
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+815%)
Mutual labels:  pentesting
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+830.71%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1507.86%)
Mutual labels:  pentesting
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-35%)
Mutual labels:  pentesting
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-17.14%)
Mutual labels:  security-audit
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-2.14%)
Mutual labels:  security-audit
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+990%)
Mutual labels:  pentesting
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-37.86%)
Mutual labels:  sql-injection
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+820%)
Mutual labels:  security-audit
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-17.14%)
Mutual labels:  pentesting
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-37.86%)
Mutual labels:  security-audit
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-8.57%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-37.86%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-18.57%)
Mutual labels:  pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-37.86%)
Mutual labels:  pentesting
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-37.86%)
Mutual labels:  pentesting
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-4.29%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1130%)
Mutual labels:  pentesting
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-18.57%)
Mutual labels:  pentesting
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-38.57%)
Mutual labels:  pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+805.71%)
Mutual labels:  pentesting
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-18.57%)
Mutual labels:  pentesting
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-39.29%)
Mutual labels:  pentesting
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+803.57%)
Mutual labels:  security-audit
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1464.29%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-18.57%)
Mutual labels:  pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-40%)
Mutual labels:  pentesting
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+792.14%)
Mutual labels:  pentesting
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1123.57%)
Mutual labels:  security-audit
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+785%)
Mutual labels:  pentesting
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-41.43%)
Mutual labels:  pentesting
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-3.57%)
Mutual labels:  security-audit
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-5.71%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-8.57%)
Mutual labels:  pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1297.14%)
Mutual labels:  pentesting
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-41.43%)
Mutual labels:  sql-injection
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-42.14%)
Mutual labels:  security-audit
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-19.29%)
Mutual labels:  pentesting
61-120 of 613 similar projects