All Projects → Stretcher → Similar Projects or Alternatives

1437 Open source projects that are alternatives of or similar to Stretcher

Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+540.66%)
Mutual labels:  hacking, tool
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (+89.01%)
Mutual labels:  hacking, tool
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+48.35%)
Mutual labels:  hacking, tool
Djangohunter
Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
Stars: ✭ 212 (+132.97%)
Mutual labels:  hacking, tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+369.23%)
Mutual labels:  hacking, tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+353.85%)
Mutual labels:  hacking, tool
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+473.63%)
Mutual labels:  hacking, tool
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+493.41%)
Mutual labels:  hacking, tool
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking, tool
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+242.86%)
Mutual labels:  hacking, tool
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+420.88%)
Mutual labels:  hacking, tool
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+846.15%)
Mutual labels:  hacking, tool
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (+646.15%)
Mutual labels:  hacking, tool
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+6431.87%)
Mutual labels:  hacking, tool
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-13.19%)
Mutual labels:  hacking, tool
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-5.49%)
Mutual labels:  hacking, tool
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (+89.01%)
Mutual labels:  hacking, tool
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+412.09%)
Mutual labels:  hacking, tool
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-31.87%)
Mutual labels:  hacking, tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-5.49%)
Mutual labels:  hacking, tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1283.52%)
Mutual labels:  hacking
Syliuselasticsearchplugin
Elasticsearch integration for Sylius apps.
Stars: ✭ 88 (-3.3%)
Mutual labels:  elasticsearch
Jenkins Shell
Automating Jenkins Hacking using Shodan API
Stars: ✭ 84 (-7.69%)
Mutual labels:  hacking
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1276.92%)
Mutual labels:  elasticsearch
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-1.1%)
Mutual labels:  hacking
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+1272.53%)
Mutual labels:  hacking
Fileinfo
📄Get information on over 10,000 file extensions right from the terminal
Stars: ✭ 86 (-5.49%)
Mutual labels:  tool
Starred search
Fuzzy search your list of starred ★ repositories on GitHub
Stars: ✭ 89 (-2.2%)
Mutual labels:  tool
Pancancer
Building classifiers using cancer transcriptomes across 33 different cancer-types
Stars: ✭ 84 (-7.69%)
Mutual labels:  tool
Usbcopyer
😉 用于在插上U盘后自动按需复制该U盘的文件。”备份&偷U盘文件的神器”(写作USBCopyer,读作USBCopier)
Stars: ✭ 1,296 (+1324.18%)
Mutual labels:  tool
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-7.69%)
Mutual labels:  hacking
Homer App
HOMER 7.x Front-End and API Server
Stars: ✭ 88 (-3.3%)
Mutual labels:  elasticsearch
Liqi
LiQi of robinwen.
Stars: ✭ 83 (-8.79%)
Mutual labels:  tool
Tabtoy
高性能表格数据导出器
Stars: ✭ 1,302 (+1330.77%)
Mutual labels:  tool
Transpondsms
1.Android的短信通过邮件或者钉钉转出去 APP下载[http://tsms.allmything.com/topic/3] 讨论社区 [http://tsms.allmything.com]
Stars: ✭ 82 (-9.89%)
Mutual labels:  tool
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-3.3%)
Mutual labels:  hacking
Callmon
CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers
Stars: ✭ 83 (-8.79%)
Mutual labels:  tool
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-9.89%)
Mutual labels:  hacking
Birthdaybuddy
A simple material-design orientated app to handle your friends' birthdays and other special events
Stars: ✭ 90 (-1.1%)
Mutual labels:  tool
Supermarket
设计精良的网上商城系统,包括前端、后端、数据库、负载均衡、数据库缓存、分库分表、读写分离、全文检索、消息队列等,使用SpringCloud框架,基于Java开发。该项目可部署到服务器上,不断完善中……
Stars: ✭ 1,278 (+1304.4%)
Mutual labels:  elasticsearch
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-9.89%)
Mutual labels:  elasticsearch
Orangetool
📚 Control Functions For Single-Board Computers
Stars: ✭ 82 (-9.89%)
Mutual labels:  tool
Gopkgs
gopkgs - Tool to get list available Go packages
Stars: ✭ 87 (-4.4%)
Mutual labels:  tool
Perun
A command-line validation tool for AWS Cloud Formation that allows to conquer the cloud faster!
Stars: ✭ 82 (-9.89%)
Mutual labels:  tool
Pybbs
更实用的Java开发的社区(论坛),Better use of Java development community (forum)
Stars: ✭ 1,242 (+1264.84%)
Mutual labels:  elasticsearch
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+10390.11%)
Mutual labels:  hacking
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+0%)
Mutual labels:  hacking
Elastic Scout Driver Plus
Extension for Elastic Scout Driver
Stars: ✭ 90 (-1.1%)
Mutual labels:  elasticsearch
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+1305.49%)
Mutual labels:  hacking
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-9.89%)
Mutual labels:  hacking
Fxshop
基于SpringBoot+SpringCloud微服务的商城项目(demo版 不可用于生产)
Stars: ✭ 82 (-9.89%)
Mutual labels:  elasticsearch
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-10.99%)
Mutual labels:  hacking
Sentinl
Kibana Alert & Report App for Elasticsearch
Stars: ✭ 1,233 (+1254.95%)
Mutual labels:  elasticsearch
Elasticsearch
Run Elasticsearch in Kubernetes
Stars: ✭ 80 (-12.09%)
Mutual labels:  elasticsearch
Projectbuilder
A tool for easy automating and customizing build process for Unity.
Stars: ✭ 80 (-12.09%)
Mutual labels:  tool
Pric
Simple zero-config tool to create Private Certificate Authority & issue locally-trusted development server certificates with any domain names you'd like. SSL certificates for development purposes.
Stars: ✭ 87 (-4.4%)
Mutual labels:  tool
Sqlite3 To Mysql
Transfer data from SQLite to MySQL
Stars: ✭ 79 (-13.19%)
Mutual labels:  tool
Create Mui Theme
online tool for creating material-ui themes
Stars: ✭ 80 (-12.09%)
Mutual labels:  tool
1-60 of 1437 similar projects