All Projects → Webhashcat → Similar Projects or Alternatives

1221 Open source projects that are alternatives of or similar to Webhashcat

Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-11.26%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+1015.23%)
Mutual labels:  pentesting
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-39.74%)
Mutual labels:  pentesting
Laravel Analytics
Analytics for the Laravel framework.
Stars: ✭ 91 (-39.74%)
Mutual labels:  analytics
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1190.73%)
Mutual labels:  pentesting
Rels
Github release analytics for the console
Stars: ✭ 90 (-40.4%)
Mutual labels:  analytics
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-41.06%)
Mutual labels:  pentesting
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-21.19%)
Mutual labels:  security-tools
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-41.06%)
Mutual labels:  pentesting
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+708.61%)
Mutual labels:  pentesting
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1034.44%)
Mutual labels:  security-tools
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-47.68%)
Mutual labels:  security-tools
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-13.25%)
Mutual labels:  pentesting
Sayn
Data processing and modelling framework for automating tasks (incl. Python & SQL transformations).
Stars: ✭ 79 (-47.68%)
Mutual labels:  analytics
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1195.36%)
Mutual labels:  pentesting
Covid19 Dashboard
A site that displays up to date COVID-19 stats, powered by fastpages.
Stars: ✭ 1,212 (+702.65%)
Mutual labels:  analytics
Consoleme
A Central Control Plane for AWS Permissions and Access
Stars: ✭ 2,631 (+1642.38%)
Mutual labels:  security-tools
Spectacles
A continuous integration tool for Looker and LookML.
Stars: ✭ 78 (-48.34%)
Mutual labels:  analytics
Third Stats
A Thunderbird 78+ add-on for beautifully visualized email account stats
Stars: ✭ 78 (-48.34%)
Mutual labels:  analytics
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1440.4%)
Mutual labels:  pentesting
Suspeitando
Projeto de análise de contratos com suspeita de superfaturamento e má qualidade na prestação de serviços.
Stars: ✭ 76 (-49.67%)
Mutual labels:  analytics
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-25.83%)
Mutual labels:  pentesting
Oneapi Spec
oneAPI Specification source files
Stars: ✭ 75 (-50.33%)
Mutual labels:  analytics
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1300%)
Mutual labels:  security-tools
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-50.99%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-26.49%)
Mutual labels:  security-tools
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-51.66%)
Mutual labels:  security-tools
Reddit Detective
Play detective on Reddit: Discover political disinformation campaigns, secret influencers and more
Stars: ✭ 129 (-14.57%)
Mutual labels:  analytics
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-51.66%)
Mutual labels:  security-tools
Blockapi
A general framework for blockchain analytics
Stars: ✭ 111 (-26.49%)
Mutual labels:  analytics
Keenclient Php
Official PHP client for the Keen IO API. Build analytics features directly into your PHP apps.
Stars: ✭ 137 (-9.27%)
Mutual labels:  analytics
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+748.34%)
Mutual labels:  pentesting
React Native Analytics Segment Io
A React Native module for Segment Analytics
Stars: ✭ 72 (-52.32%)
Mutual labels:  analytics
Pelock Software Protection And Licensing Sdk
Software copy protection against cracking & reverse engineering with anti-cracking & anti-debugging techniques. Software license key system with time trial options.
Stars: ✭ 109 (-27.81%)
Mutual labels:  cracking
Forseti Security
Forseti Security
Stars: ✭ 1,179 (+680.79%)
Mutual labels:  security-tools
Opaque
An encrypted data analytics platform
Stars: ✭ 129 (-14.57%)
Mutual labels:  analytics
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+679.47%)
Mutual labels:  security-tools
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (-27.15%)
Mutual labels:  security-tools
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-52.32%)
Mutual labels:  security-tools
Hyuga
Hyuga 一个用来记录DNS查询和HTTP请求的监控工具。
Stars: ✭ 148 (-1.99%)
Mutual labels:  security-tools
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-52.32%)
Mutual labels:  security-tools
Ollydbg Scripts
Unpacking scripts for Ollydbg.
Stars: ✭ 109 (-27.81%)
Mutual labels:  cracking
Esp8266workshop
IoT workshop based on ESP8266, a DHT11/22 and neopixel RGB LED
Stars: ✭ 71 (-52.98%)
Mutual labels:  analytics
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+1175.5%)
Mutual labels:  analytics
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-52.98%)
Mutual labels:  pentesting
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-28.48%)
Mutual labels:  security-tools
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+670.86%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1324.5%)
Mutual labels:  security-tools
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-53.64%)
Mutual labels:  security-tools
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-53.64%)
Mutual labels:  security-tools
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1040.4%)
Mutual labels:  pentesting
Osm Analytics
OSM Analytics lets you interactively analyze how specific OpenStreetMap features are mapped in a specific region.
Stars: ✭ 87 (-42.38%)
Mutual labels:  analytics
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-2.65%)
Mutual labels:  pentesting
Typewriter
Type safety + intellisense for your Segment analytics
Stars: ✭ 146 (-3.31%)
Mutual labels:  analytics
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-5.96%)
Mutual labels:  security-tools
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-12.58%)
Mutual labels:  pentesting
Databazel
The analytical and reporting solution for MongoDB
Stars: ✭ 118 (-21.85%)
Mutual labels:  analytics
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-42.38%)
Mutual labels:  security-tools
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-42.38%)
Mutual labels:  pentesting
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-23.84%)
Mutual labels:  pentesting
241-300 of 1221 similar projects