All Projects → enkomio → Taipan

enkomio / Taipan

Licence: other
Web application vulnerability scanner

Projects that are alternatives of or similar to Taipan

Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-54.87%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit, security-scanner, web-security
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+408.08%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit, security-scanner
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-89.97%)
Mutual labels:  security-audit, web-security, security-scanner, security-automation, security-testing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+113.65%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+79.67%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+101.95%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2363.51%)
Mutual labels:  security-tools, security-audit, security-scanner, security-automation
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-67.69%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+149.86%)
Mutual labels:  hacking, security-tools, hacking-tool, security-scanner
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+437.05%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-4.74%)
Mutual labels:  security-tools, security-scanner, security-automation, security-testing
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-5.29%)
Mutual labels:  security-tools, security-audit, security-scanner, security-automation
Habu
Hacking Toolkit
Stars: ✭ 635 (+76.88%)
Mutual labels:  hacking, security-tools, security-audit, security-testing
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+15.04%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+2.23%)
Mutual labels:  hacking, security-tools, security-audit, security-automation
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-82.73%)
Mutual labels:  hacking, security-tools, security-audit, security-testing
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+44.01%)
Mutual labels:  security-tools, hacking-tool, security-scanner, security-automation
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+121.73%)
Mutual labels:  security-tools, security-audit, security-scanner, application-security
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+635.1%)
Mutual labels:  hacking, security-tools, hacking-tool, security-scanner
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-49.3%)
Mutual labels:  hacking, security-tools, hacking-tool, security-audit

Taipan is now a sponsored project.

The Community sponsor will receive access to the laset version of Taipan Communirt Edition. The free version is release after three months from the release date.

To know more visit: https://github.com/enkomio-sponsor/info or https://taipansec.com.

Latest Community Version Download

Date Version
2021-01-28 2.9.498.18

-=[ The content below migh be Outdated ]=-

Taipan - Web Application Vulnerability Scanner

Taipan is an automated web application vulnerability scanner that allows to identify web vulnerabilities in an automatic fashion.

Pro Edition

The Pro edition is a broader project which includes other components, like a web dashboard where you can manage your scans, download a PDF report and a scanner agent to run on specific host. Below are some screenshots of the Taipan Pro Edition dashboard:

If you are interested in trying the full product, you can visit the dedicated web site: https://taipansec.com.

Consultant Edition

We have also created a more affordable version, the Consultant Edition. You can read more at the Taipan web site.

Below you can watch a demonstration video of the Consultant Edition:

Taipan Consultant

Community Edition

We believe that security is a necessity for everyone and it is for this reason that we have decided to release a Community version of the core of our scanner.

The Community version carries the exact same code as the commercial version but without the advanced features. You can use the Community to scan your personal website or for any not commercial purpose.

Below an example of execution:

Using Taipan

Taipan can run on both Windows (natively) and Linux (with mono). To run it in Linux you have to install mono in version >= 4.8.0. For more information on how to use Taipan please refer to the official documentation.

Authors

  • Antonio Parata - Core Developer - s4tan
  • Andrea Gulino - Front End Developer - andreagulino

License

Taipan is licensed under the Creative Commons.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].