All Projects → Zeebsploit → Similar Projects or Alternatives

2134 Open source projects that are alternatives of or similar to Zeebsploit

Hack Tools
hack tools
Stars: ✭ 488 (+206.92%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+159.75%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+534.59%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+305.66%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6472.96%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+159.75%)
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+642.14%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+432.7%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5548.43%)
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-67.92%)
Mutual labels:  hacking, hacking-tool, vulnerability
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-27.04%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+2032.7%)
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+290.57%)
Vault
swiss army knife for hackers
Stars: ✭ 346 (+117.61%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1354.09%)
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-15.09%)
Mutual labels:  hacking, hacking-tool, vulnerability
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-70.44%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4775.47%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-88.68%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+447.17%)
Mutual labels:  hacking, hacking-tool
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+517.61%)
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-74.84%)
Mutual labels:  hacking, hacking-tool
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+564.15%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+5983.65%)
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-67.3%)
Mutual labels:  hacking, vulnerability
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (-67.3%)
Mutual labels:  hacking, hacking-tool
Shuffle
WebShell Backdoor Framework
Stars: ✭ 11 (-93.08%)
Mutual labels:  hacking, hacking-tool
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+441.51%)
Mutual labels:  hacking, information-gathering
Swift Keylogger
Keylogger for mac written in Swift using HID
Stars: ✭ 995 (+525.79%)
Mutual labels:  hacking, hacking-tool
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+634.59%)
Mutual labels:  hacking, hacking-tool
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-54.72%)
Mutual labels:  hacking, hacking-tool
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-54.09%)
Mutual labels:  hacking, information-gathering
Cfw2ofw Helper
Providing aid in converting video games.
Stars: ✭ 44 (-72.33%)
Mutual labels:  hacking, hacking-tool
Instagram Hacker
This is an advanced script for Instagram bruteforce attacks. WARNING THIS IS A REAL TOOL!
Stars: ✭ 156 (-1.89%)
Mutual labels:  hacking, hacking-tool
Wpintel
Chrome extension designed for WordPress Vulnerability Scanning and information gathering!
Stars: ✭ 70 (-55.97%)
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-59.12%)
Mutual labels:  hacking, hacking-tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+611.95%)
Mutual labels:  hacking, hacking-tool
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-50.94%)
Mutual labels:  framework, hacking
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-45.91%)
Mutual labels:  hacking, vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+7601.89%)
Mutual labels:  hacking, vulnerability
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+614.47%)
Mutual labels:  hacking, hacking-tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+691.82%)
Mutual labels:  hacking, hacking-tool
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-48.43%)
Mutual labels:  hacking, hacking-tool
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-44.65%)
Mutual labels:  hacking, vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+482.39%)
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-38.99%)
Mutual labels:  hacking, hacking-tool
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (-38.99%)
Mutual labels:  hacking, hacking-tool
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+775.47%)
Mutual labels:  hacking, hacking-tool
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+865.41%)
Mutual labels:  hacking, information-gathering
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-28.3%)
Gofingerprint
GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingerprints.
Stars: ✭ 120 (-24.53%)
Mutual labels:  hacking, hacking-tool
Grecon
Your Google Recon is Now Automated
Stars: ✭ 119 (-25.16%)
Mutual labels:  hacking, hacking-tool
Eviltwinframework
A framework for pentesters that facilitates evil twin attacks as well as exploiting other wifi vulnerabilities
Stars: ✭ 122 (-23.27%)
Mutual labels:  framework, hacking
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-20.75%)
Mutual labels:  hacking, hacking-tool
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-45.91%)
Mutual labels:  hacking, hacking-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-27.04%)
Mutual labels:  hacking, hacking-tool
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-22.01%)
Mutual labels:  hacking, hacking-tool
Dark Fantasy Hack Tool
DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.
Stars: ✭ 131 (-17.61%)
Mutual labels:  hacking, hacking-tool
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-8.18%)
Mutual labels:  hacking, vulnerability
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1112.58%)
Mutual labels:  hacking, hacking-tool
1-60 of 2134 similar projects