All Projects → Trigmap → Similar Projects or Alternatives

1044 Open source projects that are alternatives of or similar to Trigmap

Drozer Modules
Stars: ✭ 126 (-4.55%)
Mutual labels:  pentesting
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+4134.85%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+4121.21%)
Mutual labels:  penetration-testing
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+343.18%)
Mutual labels:  penetration-testing
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+341.67%)
Mutual labels:  pentest
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (+329.55%)
Mutual labels:  pentest
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-48.48%)
Mutual labels:  pentesting
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+329.55%)
Mutual labels:  penetration-testing
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-21.97%)
Mutual labels:  pentesting
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+326.52%)
Mutual labels:  pentest
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+323.48%)
Mutual labels:  pentesting
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-50.76%)
Mutual labels:  pentest-tool
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+4402.27%)
Mutual labels:  penetration-testing
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-21.97%)
Mutual labels:  penetration-testing
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+4287.88%)
Mutual labels:  nmap
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+757.58%)
Mutual labels:  pentest
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+317.42%)
Mutual labels:  pentest
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-22.73%)
Mutual labels:  pentesting
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-51.52%)
Mutual labels:  penetration-testing
Daws
Advanced Web Shell
Stars: ✭ 551 (+317.42%)
Mutual labels:  pentesting
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-1.52%)
Mutual labels:  nmap
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1291.67%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+1175.76%)
Mutual labels:  pentesting
Naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Stars: ✭ 1,121 (+749.24%)
Mutual labels:  nmap
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (+313.64%)
Mutual labels:  pentesting
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-52.27%)
Mutual labels:  pentesting
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+4153.79%)
Mutual labels:  pentesting
Hscan
集成crawlergo、xray、dirsearch、nmap等工具的src漏洞挖掘工具,使用docker封装运行;使用oneforall自动遍历子域名并扫描;
Stars: ✭ 63 (-52.27%)
Mutual labels:  nmap
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+303.79%)
Mutual labels:  penetration-testing
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+950.76%)
Mutual labels:  pentest
Needle
The iOS Security Testing Framework
Stars: ✭ 1,122 (+750%)
Mutual labels:  pentesting
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (+285.61%)
Mutual labels:  penetration-testing
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-53.03%)
Mutual labels:  penetration-testing
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+288.64%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-22.73%)
Mutual labels:  pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+285.61%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+285.61%)
Mutual labels:  pentesting
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-54.55%)
Mutual labels:  penetration-testing
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (+280.3%)
Mutual labels:  penetration-testing
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+740.15%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+4025%)
Mutual labels:  pentesting
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (+281.06%)
Mutual labels:  pentest-tool
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+278.03%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-4.55%)
Mutual labels:  pentesting
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-10.61%)
Mutual labels:  pentest
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+275%)
Mutual labels:  pentesting
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-55.3%)
Mutual labels:  penetration-testing
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+3710.61%)
Mutual labels:  penetration-testing
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-55.3%)
Mutual labels:  pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (+265.15%)
Mutual labels:  pentest-tool
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+269.7%)
Mutual labels:  pentest
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+933.33%)
Mutual labels:  pentesting
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-56.06%)
Mutual labels:  penetration-testing
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+266.67%)
Mutual labels:  penetration-testing
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+259.09%)
Mutual labels:  penetration-testing
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-56.06%)
Mutual labels:  penetration-testing
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+4650%)
Mutual labels:  pentesting
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+928.03%)
Mutual labels:  pentest-tool
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-56.06%)
Mutual labels:  pentest
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (+253.79%)
Mutual labels:  pentesting
361-420 of 1044 similar projects