All Projects → Aiodnsbrute → Similar Projects or Alternatives

2204 Open source projects that are alternatives of or similar to Aiodnsbrute

Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+1598.38%)
Mutual labels:  osint, dns, subdomain, recon, enumeration
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+38.65%)
Mutual labels:  osint, dns, subdomain, pentesting, enumeration
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-52.16%)
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+163.78%)
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+357.57%)
Mutual labels:  dns, subdomain, recon, enumeration
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-68.65%)
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+46.22%)
Mutual labels:  osint, pentesting, recon, red-team
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-19.73%)
Mutual labels:  osint, dns, subdomain, enumeration
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+15.41%)
Mutual labels:  osint, security-tools, pentesting, recon
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+829.46%)
Mutual labels:  osint, security-tools, recon, pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+1858.38%)
Mutual labels:  pentesting, brute-force, enumeration
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+1035.68%)
Mutual labels:  osint, subdomain, recon
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+524.86%)
Mutual labels:  osint, pentesting, enumeration
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-54.86%)
Mutual labels:  pentesting, enumeration, brute-force
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-81.08%)
Mutual labels:  subdomain, recon, red-team
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+109.46%)
Mutual labels:  security-tools, pentesting, red-team
C Ares
A C library for asynchronous DNS requests
Stars: ✭ 1,193 (+222.43%)
Mutual labels:  resolver, async, dns
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-59.46%)
Mutual labels:  security-tools, pentesting, red-team
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-57.84%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-46.22%)
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-89.19%)
Mutual labels:  dns, pentesting, brute-force
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+2183.51%)
Mutual labels:  osint, pentesting, security-tools
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+207.03%)
Mutual labels:  security-tools, pentesting, red-team
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+264.32%)
Mutual labels:  dns, security-tools, red-team
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-53.24%)
Mutual labels:  dns, security-tools, recon
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+62.7%)
Mutual labels:  osint, security-tools, recon
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+120%)
Mutual labels:  osint, pentesting, recon
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-27.3%)
Mutual labels:  osint, pentesting, recon
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+21.89%)
Mutual labels:  pentesting, recon, enumeration
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+8.92%)
Mutual labels:  osint, pentesting, recon
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+9.46%)
Mutual labels:  security-tools, pentesting, red-team
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+3.24%)
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-54.86%)
Mutual labels:  osint, enumeration, recon
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+846.76%)
Mutual labels:  security-tools, pentesting, recon
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-67.57%)
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+160.54%)
Mutual labels:  osint, security-tools, recon
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-92.97%)
Mutual labels:  dns, osint, pentesting
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+816.49%)
Mutual labels:  osint, subdomain, security-tools
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-50.81%)
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-69.46%)
Mutual labels:  security-tools, pentesting, red-team
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+32.97%)
Mutual labels:  dns, subdomain, pentesting
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+20.81%)
Mutual labels:  dns, subdomain, pentesting
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-13.51%)
Mutual labels:  dns, subdomain, pentesting
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (-15.14%)
Mutual labels:  osint, dns, recon
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-12.97%)
Mutual labels:  security-tools, pentesting, recon
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+1760%)
Mutual labels:  osint, pentesting, security-tools
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-71.62%)
Mutual labels:  osint, pentesting, recon
Maryam
Maryam: Open-source Intelligence(OSINT) Framework
Stars: ✭ 371 (+0.27%)
Mutual labels:  osint, dns, recon
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-67.03%)
Mutual labels:  osint, pentesting, recon
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+588.65%)
Mutual labels:  osint, recon, red-team
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-31.89%)
Mutual labels:  osint, recon, enumeration
Js.org
Dedicated to JavaScript and its awesome community since 2015
Stars: ✭ 3,996 (+980%)
Mutual labels:  dns, subdomain
findcdn
findCDN is a tool created to help accurately identify what CDN a domain is using.
Stars: ✭ 64 (-82.7%)
Mutual labels:  osint, enumeration
o365chk
Simple Python tool to check if there is an Office 365 instance linked to a domain.
Stars: ✭ 37 (-90%)
Mutual labels:  osint, recon
XposedOrNot
XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.
Stars: ✭ 120 (-67.57%)
Mutual labels:  osint, recon
osint
Docker image for osint
Stars: ✭ 92 (-75.14%)
Mutual labels:  osint, recon
flydns
Related subdomains finder
Stars: ✭ 29 (-92.16%)
Mutual labels:  osint, recon
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-4.05%)
Mutual labels:  security-tools, pentesting
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (-40.81%)
Mutual labels:  osint, recon
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-85.41%)
Mutual labels:  dns, subdomain
1-60 of 2204 similar projects