All Projects → Sqlite Lab → Similar Projects or Alternatives

613 Open source projects that are alternatives of or similar to Sqlite Lab

Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1212.14%)
Mutual labels:  pentesting
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Stars: ✭ 108 (-22.86%)
Mutual labels:  sql-injection
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+740.71%)
Mutual labels:  security-audit
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+3910.71%)
Mutual labels:  pentesting
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+165%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-12.86%)
Mutual labels:  pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+3627.14%)
Mutual labels:  pentesting
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-65%)
Mutual labels:  security-audit
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+162.86%)
Mutual labels:  pentesting
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+874.29%)
Mutual labels:  pentesting
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+157.86%)
Mutual labels:  pentesting
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+637.14%)
Mutual labels:  pentesting
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+156.43%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-2.86%)
Mutual labels:  pentesting
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+2617.14%)
Mutual labels:  sql-injection
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-68.57%)
Mutual labels:  pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+153.57%)
Mutual labels:  pentesting
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-30.71%)
Mutual labels:  pentesting
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (+146.43%)
Mutual labels:  pentesting
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Stars: ✭ 41 (-70.71%)
Mutual labels:  sql-injection
Vault
swiss army knife for hackers
Stars: ✭ 346 (+147.14%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-13.57%)
Mutual labels:  pentesting
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-72.86%)
Mutual labels:  pentesting
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+144.29%)
Mutual labels:  pentesting
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+855.71%)
Mutual labels:  security-audit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+139.29%)
Mutual labels:  security-audit
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+602.14%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-6.43%)
Mutual labels:  pentesting
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (+137.14%)
Mutual labels:  pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5935%)
Mutual labels:  pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (+131.43%)
Mutual labels:  pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-31.43%)
Mutual labels:  pentesting
Osint tips
OSINT
Stars: ✭ 322 (+130%)
Mutual labels:  pentesting
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (+577.86%)
Mutual labels:  pentesting
Webapp Checklist
Technical details that a programmer of a web application should consider before making the site public.
Stars: ✭ 320 (+128.57%)
Mutual labels:  security-audit
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+1102.86%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+126.43%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-80.71%)
Mutual labels:  pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+92.14%)
Mutual labels:  pentesting
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-32.14%)
Mutual labels:  pentesting
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (+122.14%)
Mutual labels:  pentesting
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+530.71%)
Mutual labels:  pentesting
Hackerenv
Stars: ✭ 309 (+120.71%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-4.29%)
Mutual labels:  pentesting
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+3157.86%)
Mutual labels:  security-audit
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+521.43%)
Mutual labels:  pentesting
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+2766.43%)
Mutual labels:  pentesting
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-33.57%)
Mutual labels:  security-audit
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+515.71%)
Mutual labels:  sql-injection
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (+109.29%)
Mutual labels:  pentesting
Thc Hydra
hydra
Stars: ✭ 5,645 (+3932.14%)
Mutual labels:  pentesting
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-48.57%)
Mutual labels:  security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+266.43%)
Mutual labels:  security-audit
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+269.29%)
Mutual labels:  pentesting
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-22.86%)
Mutual labels:  security-audit
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+738.57%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+266.43%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-49.29%)
Mutual labels:  pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+263.57%)
Mutual labels:  pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+260%)
Mutual labels:  pentesting
301-360 of 613 similar projects