h4cker VS awesome-hacking

Compare h4cker vs awesome-hacking and see what are their differences.

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more. (by The-Art-of-Hacking)

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources (by carpedm20)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
h4cker awesome-hacking
4 1
16,518 12,035
3.4% -
9.3 3.3
16 days ago 29 days ago
Jupyter Notebook
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

h4cker

Posts with mentions or reviews of h4cker. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

awesome-hacking

Posts with mentions or reviews of awesome-hacking. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

What are some alternatives?

When comparing h4cker and awesome-hacking you can also consider the following projects:

Vulnnr - Vulnnr - Vulnerability Scanner And Mass Exploiter, created for pentesting.

Probable-Wordlists - Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Microsoft-365-Defender-Hunting-Queries - Sample queries for Advanced hunting in Microsoft 365 Defender

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

RomBuster - RomBuster is a router exploitation tool that allows to disclosure network router admin password.

awesome-ml-for-cybersecurity - :octocat: Machine Learning for Cyber Security

Hydroxide - Lua runtime introspection and network capturing tool for games on the Roblox engine.

Awesome Cryptography - A curated list of cryptography resources and links.

vulscan - Advanced vulnerability scanning with Nmap NSE

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

dora - Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

vulhub - Pre-Built Vulnerable Environments Based on Docker-Compose