All Projects → Thc Hydra → Similar Projects or Alternatives

1239 Open source projects that are alternatives of or similar to Thc Hydra

anubis
Captive wifi hotspot bypass tool for Linux
Stars: ✭ 46 (-99.19%)
Mutual labels:  penetration-testing
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-95.55%)
Mutual labels:  pentesting
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-99.49%)
Mutual labels:  pentest-tool
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (-45.95%)
Mutual labels:  pentesting
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-94.51%)
Mutual labels:  penetration-testing
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (-95.16%)
Mutual labels:  password-cracking
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-98.71%)
Mutual labels:  pentest-tool
Fracker
PHP function tracker
Stars: ✭ 234 (-95.85%)
Mutual labels:  pentesting
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-95.16%)
Mutual labels:  pentest
hydra
A command-line utility for generating language-specific project structure.
Stars: ✭ 18 (-99.68%)
Mutual labels:  hydra
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (-36.3%)
Mutual labels:  pentesting
Drozer
The Leading Security Assessment Framework for Android.
Stars: ✭ 2,683 (-52.47%)
Mutual labels:  pentesting
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-97.38%)
Mutual labels:  pentest-tool
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (-96.01%)
Mutual labels:  pentesting
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-96.14%)
Mutual labels:  pentesting
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (-28.91%)
Mutual labels:  pentesting
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-99.52%)
Mutual labels:  penetration-testing
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-95.18%)
Mutual labels:  pentest-tool
teatime
An RPC attack framework for Blockchain nodes.
Stars: ✭ 88 (-98.44%)
Mutual labels:  penetration-testing
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-92.36%)
Mutual labels:  pentest
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-95.18%)
Mutual labels:  pentesting
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-98.1%)
Mutual labels:  pentest
hydracodegenerator
Generate Hydra code randomly. Livecode it
Stars: ✭ 22 (-99.61%)
Mutual labels:  hydra
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-93.02%)
Mutual labels:  pentest
Decryptteamviewer
Enumerate and decrypt TeamViewer credentials from Windows registry
Stars: ✭ 205 (-96.37%)
Mutual labels:  pentesting
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-99.61%)
Mutual labels:  pentest
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-99.7%)
Mutual labels:  penetration-testing
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-90.91%)
Mutual labels:  pentesting
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (-44.52%)
Mutual labels:  penetration-testing
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (-97.75%)
Mutual labels:  penetration-testing
Fpnd
Python package for freepn network daemon
Stars: ✭ 271 (-95.2%)
Mutual labels:  network-security
tidal-looper
Different looper variants for SuperDirt to provide live sampling in TidalCycles.
Stars: ✭ 55 (-99.03%)
Mutual labels:  hydra
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-96.55%)
Mutual labels:  pentesting
Learning-Node.js-Security
A Collection of articles, videos, blogs, talks and other materials on Node.js Security
Stars: ✭ 25 (-99.56%)
Mutual labels:  penetration-testing
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-94.67%)
Mutual labels:  pentesting
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (-97.27%)
Mutual labels:  penetration-testing
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-95.18%)
Mutual labels:  pentesting
nozzlr
Nozzlr is a bruteforce framework, trully modular and script-friendly
Stars: ✭ 60 (-98.94%)
Mutual labels:  bruteforce
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-92.49%)
Mutual labels:  network-security
AutoPentest-DRL
AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
Stars: ✭ 196 (-96.53%)
Mutual labels:  penetration-testing
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-95.2%)
Mutual labels:  pentest
Offensive-Security-Cayuqueo
Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited
Stars: ✭ 14 (-99.75%)
Mutual labels:  penetration-testing
urlbrute
Directory/Subdomain scanner developed in GoLang.
Stars: ✭ 37 (-99.34%)
Mutual labels:  brute-force
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (-47.88%)
Mutual labels:  penetration-testing
CommandGenInterface
Simple vueJS based command generator which I developed in order to learn vueJS a little bit more.
Stars: ✭ 17 (-99.7%)
Mutual labels:  hydra
Brute-Force-Password-Cracker
A brute force attacker with packages for development in Python 3, Kotlin, C#, Go, Vala, and C++.
Stars: ✭ 29 (-99.49%)
Mutual labels:  brute-force
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-93.62%)
Mutual labels:  penetration-testing
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (-42.75%)
Mutual labels:  penetration-testing
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-99.54%)
Mutual labels:  pentest-tool
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (-87%)
Mutual labels:  pentest
Http Asynchronous Reverse Shell
[POC] Asynchronous reverse shell using the HTTP protocol.
Stars: ✭ 177 (-96.86%)
Mutual labels:  pentesting
Alfred
A friendly Toolkit for Beginner CTF players
Stars: ✭ 39 (-99.31%)
Mutual labels:  penetration-testing
Mr.sip
SIP-Based Audit and Attack Tool
Stars: ✭ 266 (-95.29%)
Mutual labels:  pentest
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-99.45%)
Mutual labels:  bruteforce
Darkeye
渗透测试情报收集工具
Stars: ✭ 467 (-91.73%)
Mutual labels:  bruteforce
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-92.42%)
Mutual labels:  pentest
Burpsmartbuster
A Burp Suite content discovery plugin that add the smart into the Buster!
Stars: ✭ 361 (-93.6%)
Mutual labels:  bruteforce
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-97.82%)
Mutual labels:  penetration-testing
FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
Stars: ✭ 194 (-96.56%)
Mutual labels:  penetration-testing
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-99.47%)
Mutual labels:  penetration-testing
601-660 of 1239 similar projects