All Projects → Stegcracker → Similar Projects or Alternatives

1137 Open source projects that are alternatives of or similar to Stegcracker

WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-94.44%)
Mutual labels:  pentesting
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-7.07%)
Mutual labels:  pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-12.88%)
Mutual labels:  pentesting
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-25%)
Mutual labels:  penetration-testing
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-81.57%)
Mutual labels:  pentesting
heapinfo
An interactive memory info for pwning / exploiting
Stars: ✭ 96 (-75.76%)
Mutual labels:  ctf
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-12.88%)
Mutual labels:  pentesting
CTF
My CTF writeups
Stars: ✭ 84 (-78.79%)
Mutual labels:  ctf
ctf
Capture The Flag Information
Stars: ✭ 12 (-96.97%)
Mutual labels:  ctf
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-68.94%)
Mutual labels:  penetration-testing
Ctf Challenges By Me
Pwnable|Web Security|Cryptography CTF-style challenges
Stars: ✭ 305 (-22.98%)
Mutual labels:  ctf
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
Stars: ✭ 23 (-94.19%)
Mutual labels:  ctf
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-90.4%)
Mutual labels:  pentesting
frontend-park
哈喽大家好~我是荣顶!这是一个有趣的前端趣味知识公园~该项目是我平时捣鼓前端相关技术的一些案例集合。
Stars: ✭ 66 (-83.33%)
Mutual labels:  steganography
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-72.98%)
Mutual labels:  pentesting
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (-56.06%)
Mutual labels:  penetration-testing
ViPER
Web App Pen Tester (Web Interface)
Stars: ✭ 19 (-95.2%)
Mutual labels:  penetration-testing
Vault
swiss army knife for hackers
Stars: ✭ 346 (-12.63%)
Mutual labels:  pentesting
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-85.61%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-86.62%)
Mutual labels:  penetration-testing
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-96.72%)
Mutual labels:  pentesting
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (-75.51%)
Mutual labels:  ctf
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-23.99%)
Mutual labels:  pentesting
Oracle-Pentesting-Reference
Oracle Database Penetration Testing Reference (10g/11g)
Stars: ✭ 34 (-91.41%)
Mutual labels:  penetration-testing
ctf writeup
CTF writeup for learning
Stars: ✭ 22 (-94.44%)
Mutual labels:  ctf
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
Stars: ✭ 52 (-86.87%)
Mutual labels:  penetration-testing
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (-53.79%)
Mutual labels:  brute-force
Dnscat2 Powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
Stars: ✭ 295 (-25.51%)
Mutual labels:  penetration-testing
LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
Stars: ✭ 59 (-85.1%)
Mutual labels:  ctf
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (-54.55%)
Mutual labels:  ctf-tools
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-94.95%)
Mutual labels:  ctf-tools
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-24.24%)
Mutual labels:  pentesting
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-72.47%)
Mutual labels:  penetration-testing
Coogle
A shot-for-shot remake of the Google Login Page.
Stars: ✭ 34 (-91.41%)
Mutual labels:  penetration-testing
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-13.13%)
Mutual labels:  ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-82.58%)
Mutual labels:  ctf
tutorials
Tutorials written by me.
Stars: ✭ 17 (-95.71%)
Mutual labels:  ctf
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (-56.06%)
Mutual labels:  brute-force
Teamviewer permissions hook v1
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
Stars: ✭ 297 (-25%)
Mutual labels:  penetration-testing
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-65.4%)
Mutual labels:  penetration-testing
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-25.51%)
Mutual labels:  pentesting
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-90.66%)
Mutual labels:  pentesting
nats
A program to hide file into executable binary.
Stars: ✭ 16 (-95.96%)
Mutual labels:  steganography
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+5432.07%)
Mutual labels:  pentesting
CtfCryptoTool
A tool for automated analysis of ctf type crypto challenges
Stars: ✭ 26 (-93.43%)
Mutual labels:  ctf
photochat
Works cool: I use a secure app to chat. Next level: I encrypt my chats with a private key. Intergalactic level: I encrypt my chats with a one-time token and then make them deceptively public ;)
Stars: ✭ 38 (-90.4%)
Mutual labels:  steganography
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-26.01%)
Mutual labels:  pentesting
defcon26-pow
Fast defcon 26 quals pow solver
Stars: ✭ 23 (-94.19%)
Mutual labels:  ctf
YuktiCTF
A Game platform to spread awareness among school and university students about various cyber attacks.
Stars: ✭ 11 (-97.22%)
Mutual labels:  ctf
wanictf21spring-writeup
WaniCTF'21-spring official writeup & source code
Stars: ✭ 14 (-96.46%)
Mutual labels:  ctf
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-14.14%)
Mutual labels:  pentesting
H1ve
An Easy / Quick / Cheap Integrated Platform
Stars: ✭ 368 (-7.07%)
Mutual labels:  ctf
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-13.64%)
Mutual labels:  pentesting
pentesterlab-bootcamp
My notes on PentesterLab's Bootcamp series 🕵️
Stars: ✭ 34 (-91.41%)
Mutual labels:  penetration-testing
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-91.92%)
Mutual labels:  pentesting
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+194.19%)
Mutual labels:  ctf
factordb-python
FactorDB client library with Python
Stars: ✭ 34 (-91.41%)
Mutual labels:  ctf
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-91.41%)
Mutual labels:  penetration-testing
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-14.65%)
Mutual labels:  ctf
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-27.27%)
Mutual labels:  pentesting
301-360 of 1137 similar projects