All Projects → Webmap → Similar Projects or Alternatives

762 Open source projects that are alternatives of or similar to Webmap

gigger
Git folder digger, I'm sure it's worthwhile stuff.
Stars: ✭ 39 (-89.08%)
Mutual labels:  infosec
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (-21.57%)
Mutual labels:  nmap
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-88.24%)
Mutual labels:  cybersecurity
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-90.76%)
Mutual labels:  infosec
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (-26.89%)
Mutual labels:  cybersecurity
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (-79.27%)
Mutual labels:  cve
championscurriculum
A training curriculum for teaching information security "champions" within small organisations and helping them conduct a basic assessment. (Work in progress)
Stars: ✭ 18 (-94.96%)
Mutual labels:  infosec
honeyku
A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).
Stars: ✭ 56 (-84.31%)
Mutual labels:  infosec
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (-50.7%)
Mutual labels:  cybersecurity
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-94.96%)
Mutual labels:  cve
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (-82.91%)
Mutual labels:  infosec
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-5.32%)
Mutual labels:  infosec
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-53.22%)
Mutual labels:  nmap
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+98.6%)
Mutual labels:  infosec
nse
Nmap NSE scripts
Stars: ✭ 23 (-93.56%)
Mutual labels:  nmap
TIGMINT
TIGMINT: OSINT (Open Source Intelligence) GUI software framework
Stars: ✭ 195 (-45.38%)
Mutual labels:  infosec
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-87.11%)
Mutual labels:  infosec
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-90.48%)
Mutual labels:  cybersecurity
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-15.13%)
Mutual labels:  cve
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-93.84%)
Mutual labels:  cybersecurity
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (-90.76%)
Mutual labels:  cybersecurity
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-93%)
Mutual labels:  nmap
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-87.39%)
Mutual labels:  cybersecurity
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (-77.87%)
Mutual labels:  cve
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-27.73%)
Mutual labels:  cybersecurity
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-90.48%)
Mutual labels:  cybersecurity
Nmap-Reference-Guide
Nmap Reference Guide(Nmap参考指南)
Stars: ✭ 54 (-84.87%)
Mutual labels:  nmap
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-94.96%)
Mutual labels:  cybersecurity
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+907.28%)
Mutual labels:  infosec
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-24.65%)
Mutual labels:  cve
cytrone
CyTrONE: Integrated Cybersecurity Training Framework
Stars: ✭ 72 (-79.83%)
Mutual labels:  cybersecurity
APAC-Meetups
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 52 (-85.43%)
Mutual labels:  infosec
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-83.75%)
Mutual labels:  infosec
ArmorLib
Easily scan files for threats to security and privacy. A Rust library and command line tool. WIP.
Stars: ✭ 20 (-94.4%)
Mutual labels:  cybersecurity
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-93.84%)
Mutual labels:  cybersecurity
recommendations-for-engineers
All of my recommendations for aspiring engineers in a single place, coming from various areas of interest.
Stars: ✭ 81 (-77.31%)
Mutual labels:  cybersecurity
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-91.6%)
Mutual labels:  cybersecurity
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+253.22%)
Mutual labels:  cybersecurity
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-82.63%)
Mutual labels:  cve
cuc-wiki
个人教学 Wiki
Stars: ✭ 83 (-76.75%)
Mutual labels:  cybersecurity
nmap-docker-image
Nmap Docker Image
Stars: ✭ 30 (-91.6%)
Mutual labels:  nmap
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-21.29%)
Mutual labels:  cybersecurity
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+958.54%)
Mutual labels:  infosec
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+254.9%)
Mutual labels:  infosec
pyiocutils
A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).
Stars: ✭ 18 (-94.96%)
Mutual labels:  cybersecurity
hackthebox
Notes Taken for HTB Machines & InfoSec Community.
Stars: ✭ 286 (-19.89%)
Mutual labels:  infosec
Pwdb-Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Stars: ✭ 2,529 (+608.4%)
Mutual labels:  infosec
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-93.84%)
Mutual labels:  cybersecurity
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-78.99%)
Mutual labels:  cve
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-92.44%)
Mutual labels:  nmap
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-23.81%)
Mutual labels:  nmap
tex-course-index-template
A template for writing a condensed course index leveraging LaTeX indexing
Stars: ✭ 30 (-91.6%)
Mutual labels:  cybersecurity
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-76.19%)
Mutual labels:  cve
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-93%)
Mutual labels:  cybersecurity
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-61.62%)
Mutual labels:  infosec
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-61.34%)
Mutual labels:  cybersecurity
fame modules
Community modules for FAME
Stars: ✭ 55 (-84.59%)
Mutual labels:  infosec
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-94.96%)
Mutual labels:  nmap
Osint tips
OSINT
Stars: ✭ 322 (-9.8%)
Mutual labels:  nmap
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-15.97%)
Mutual labels:  cybersecurity
301-360 of 762 similar projects