All Projects → Webhashcat → Similar Projects or Alternatives

1221 Open source projects that are alternatives of or similar to Webhashcat

Hashcat
World's fastest and most advanced password recovery utility
Stars: ✭ 11,014 (+7194.04%)
Mutual labels:  cracking, hashcat
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5495.36%)
Mutual labels:  pentesting, security-tools
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (+90.07%)
Mutual labels:  security-tools, pentesting
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+133.77%)
Mutual labels:  hashcat, password-cracking
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (+23.84%)
Mutual labels:  pentesting, cracking
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+175.5%)
Mutual labels:  security-tools, pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-30.46%)
Mutual labels:  security-tools, pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1365.56%)
Mutual labels:  pentesting, security-tools
Thc Hydra
hydra
Stars: ✭ 5,645 (+3638.41%)
Mutual labels:  pentesting, password-cracking
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+182.78%)
Mutual labels:  security-tools, pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+380.13%)
Mutual labels:  security-tools, pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+113.25%)
Mutual labels:  security-tools, pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (+3.31%)
Mutual labels:  security-tools, pentesting
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-25.17%)
Mutual labels:  security-tools, pentesting
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-45.7%)
Mutual labels:  security-tools, pentesting
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+546.36%)
Mutual labels:  security-tools, pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+2231.79%)
Mutual labels:  security-tools, pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+431.13%)
Mutual labels:  security-tools, pentesting
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-31.79%)
Mutual labels:  security-tools, cracking
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-28.48%)
Mutual labels:  security-tools, pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-0.66%)
Mutual labels:  security-tools, pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-13.25%)
Mutual labels:  pentesting
Consoleme
A Central Control Plane for AWS Permissions and Access
Stars: ✭ 2,631 (+1642.38%)
Mutual labels:  security-tools
Amplitude Android
Native Android SDK for Amplitude
Stars: ✭ 129 (-14.57%)
Mutual labels:  analytics
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1440.4%)
Mutual labels:  pentesting
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1300%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-7.95%)
Mutual labels:  security-tools
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1390.73%)
Mutual labels:  pentesting
Keenclient Php
Official PHP client for the Keen IO API. Build analytics features directly into your PHP apps.
Stars: ✭ 137 (-9.27%)
Mutual labels:  analytics
Reddit Detective
Play detective on Reddit: Discover political disinformation campaigns, secret influencers and more
Stars: ✭ 129 (-14.57%)
Mutual labels:  analytics
Opaque
An encrypted data analytics platform
Stars: ✭ 129 (-14.57%)
Mutual labels:  analytics
Hyuga
Hyuga 一个用来记录DNS查询和HTTP请求的监控工具。
Stars: ✭ 148 (-1.99%)
Mutual labels:  security-tools
Vue Analytics
Google Analytics plugin for Vue
Stars: ✭ 1,780 (+1078.81%)
Mutual labels:  analytics
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1481.46%)
Mutual labels:  security-tools
Spark
.NET for Apache® Spark™ makes Apache Spark™ easily accessible to .NET developers.
Stars: ✭ 1,721 (+1039.74%)
Mutual labels:  analytics
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+1175.5%)
Mutual labels:  analytics
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1324.5%)
Mutual labels:  security-tools
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-15.23%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-3.97%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1040.4%)
Mutual labels:  pentesting
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1350.33%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-15.23%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-10.6%)
Mutual labels:  pentesting
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-15.89%)
Mutual labels:  analytics
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-15.23%)
Mutual labels:  security-tools
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-1.32%)
Mutual labels:  security-tools
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-1.99%)
Mutual labels:  pentesting
Stampede
The ToroDB solution to provide better analytics on top of MongoDB and make it easier to migrate from MongoDB to SQL
Stars: ✭ 1,754 (+1061.59%)
Mutual labels:  analytics
Clr Meterpreter
The full story of the CLR implementation of Meterpreter
Stars: ✭ 137 (-9.27%)
Mutual labels:  security-tools
Footprints
🐾 A simple registration attribution tracking solution for Laravel (UTM Parameters and Referrers)
Stars: ✭ 127 (-15.89%)
Mutual labels:  analytics
Trackless
Add a GDPR-friendly Google Analytics opt-in/opt-out button to your site
Stars: ✭ 127 (-15.89%)
Mutual labels:  analytics
Drozer Modules
Stars: ✭ 126 (-16.56%)
Mutual labels:  pentesting
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-4.64%)
Mutual labels:  pentesting
Itunesconnectanalytics
NodeJS package for iTunes Connect app analytics API
Stars: ✭ 136 (-9.93%)
Mutual labels:  analytics
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-16.56%)
Mutual labels:  pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-16.56%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-9.93%)
Mutual labels:  pentesting
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-17.22%)
Mutual labels:  pentesting
Rsitecatalyst
R package to access Adobe Analytics Reporting API v1.4
Stars: ✭ 125 (-17.22%)
Mutual labels:  analytics
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-2.65%)
Mutual labels:  security-tools
61-120 of 1221 similar projects