All Projects → Top25 Parameter → Similar Projects or Alternatives

841 Open source projects that are alternatives of or similar to Top25 Parameter

Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+10.05%)
Mutual labels:  pentesting, bugbounty
Satansword
红队综合渗透框架
Stars: ✭ 482 (+24.23%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+22.16%)
Mutual labels:  pentesting, pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+16.24%)
Mutual labels:  pentesting, pentest-tool
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-26.03%)
Mutual labels:  pentesting, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+1162.11%)
Mutual labels:  pentest-tool, pentesting
Thc Hydra
hydra
Stars: ✭ 5,645 (+1354.9%)
Mutual labels:  pentesting, pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+773.97%)
Mutual labels:  pentest-tool, bugbounty
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+33.25%)
Mutual labels:  pentesting, pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+982.99%)
Mutual labels:  pentest-tool, bugbounty
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+74.48%)
Mutual labels:  pentesting, pentest-tool
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (-48.2%)
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-93.81%)
Mutual labels:  bugbounty, pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+128.87%)
Mutual labels:  pentesting, pentest-tool
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+102.58%)
Mutual labels:  pentesting, bugbounty
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-93.3%)
Mutual labels:  pentesting, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+99.74%)
Mutual labels:  pentesting, pentest-tool
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-93.04%)
Mutual labels:  pentesting, bugbounty
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+127.58%)
Mutual labels:  pentesting, pentest-tool
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+165.98%)
Mutual labels:  pentesting, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+99.23%)
Mutual labels:  pentesting, pentest-tool
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-84.02%)
Mutual labels:  pentesting, bugbounty
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+178.09%)
Mutual labels:  pentesting, pentest-tool
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-79.9%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+178.61%)
Mutual labels:  pentesting, pentest-tool
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-22.42%)
Mutual labels:  pentesting, bugbounty
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-96.65%)
Mutual labels:  pentesting, bugbounty
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-77.06%)
Mutual labels:  pentesting, bugbounty
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+164.43%)
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+342.78%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-68.81%)
Mutual labels:  pentesting, pentest-tool
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+373.45%)
Mutual labels:  pentesting, bugbounty
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+402.32%)
Mutual labels:  pentesting, bugbounty
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-63.92%)
Mutual labels:  pentesting, bugbounty
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-65.98%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-61.34%)
Mutual labels:  pentesting, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-70.1%)
Mutual labels:  pentesting, pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-56.96%)
Mutual labels:  pentesting, pentest-tool
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-57.22%)
Mutual labels:  pentesting, pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+495.88%)
Mutual labels:  pentesting, pentest-tool
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-59.54%)
Mutual labels:  pentesting, pentest-tool
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-53.09%)
Mutual labels:  pentesting, bugbounty
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+608.76%)
Mutual labels:  pentesting, pentest-tool
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-77.84%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-70.62%)
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-47.16%)
Mutual labels:  pentesting, bugbounty
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-36.6%)
Mutual labels:  pentesting, pentest-tool
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+687.63%)
Mutual labels:  pentesting, pentest-tool
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+677.32%)
Mutual labels:  pentesting, bugbounty
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (-6.7%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-24.23%)
Mutual labels:  bugbounty, pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-61.86%)
Mutual labels:  bugbounty, pentest-tool
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-43.56%)
Mutual labels:  pentesting, pentest-tool
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+786.34%)
Mutual labels:  pentesting, bugbounty
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-70.88%)
Mutual labels:  pentesting, bugbounty
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-45.1%)
Mutual labels:  pentesting, bugbounty
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+38.66%)
Mutual labels:  pentesting, bugbounty
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-85.57%)
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-82.99%)
Mutual labels:  pentesting, pentest-tool
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-24.74%)
Mutual labels:  bugbounty
61-120 of 841 similar projects