All Projects → Arachni → Similar Projects or Alternatives

3386 Open source projects that are alternatives of or similar to Arachni

Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-95.04%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (-34.47%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-85.96%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (-38%)
Pythem
pentest framework
Stars: ✭ 1,060 (-63.97%)
Mutual labels:  hacking, scanner, security-audit, xss
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-73.93%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-87.8%)
Vault
swiss army knife for hackers
Stars: ✭ 346 (-88.24%)
Mutual labels:  crawler, hacking, scanner
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-93.81%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-94.12%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+19.07%)
Mutual labels:  hacking, penetration-testing, scanner
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-86.37%)
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-80.18%)
Mutual labels:  hacking, scanner, xss
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-72.23%)
Mutual labels:  web-application, scanner, xss
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-96.8%)
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-92.79%)
Mutual labels:  web-application, scanner, xss
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-78.08%)
Mutual labels:  hacking, scanner, security-audit
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-85.83%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-73.66%)
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-86.71%)
Mutual labels:  hacking, penetration-testing, audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+6.42%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-71.21%)
Mutual labels:  hacking, scanner, xss
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-66.89%)
Mutual labels:  hacking, scanner, xss
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-97.89%)
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-95.75%)
Mutual labels:  hacking, penetration-testing, scanner
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-96.43%)
Mutual labels:  hacking, penetration-testing, scanner
Resources
No description or website provided.
Stars: ✭ 38 (-98.71%)
Mutual labels:  scanner, xss, sql-injection
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+316.25%)
Mutual labels:  hacking, xss, sql-injection
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1018.59%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+146.3%)
Mutual labels:  hacking, penetration-testing, scanner
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-71.45%)
Mutual labels:  crawler, scanner, sql-injection
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-65.7%)
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-95.79%)
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Stars: ✭ 108 (-96.33%)
Mutual labels:  crawler, hacking, sql-injection
Sensitivefilescan
Stars: ✭ 174 (-94.09%)
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-86.78%)
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+90.01%)
Mutual labels:  scanner, penetration-testing, scanners
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-21.65%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-87.15%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-88%)
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+27.8%)
Mutual labels:  hacking, penetration-testing, scanner
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-97.04%)
Mutual labels:  analysis, xss, sql-injection
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-69.51%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-78.42%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-94.49%)
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (-89.39%)
Mutual labels:  analysis, hacking, penetration-testing
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-99.52%)
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-81.34%)
Drab
Remote controlled frontend framework for Phoenix.
Stars: ✭ 833 (-71.69%)
Mutual labels:  web-application, dom
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-96.02%)
Mutual labels:  web-application, hacking
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-91.3%)
Mutual labels:  hacking, scanner
napari-hub
Discover, install, and share napari plugins
Stars: ✭ 44 (-98.5%)
Mutual labels:  analysis, detection
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-90.01%)
Mutual labels:  xss, penetration-testing
Vermin
Concurrently detect the minimum Python versions needed to run code
Stars: ✭ 218 (-92.59%)
Mutual labels:  analysis, detection
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (-36.06%)
Mutual labels:  web-application, detection
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-98.88%)
Mutual labels:  xss, penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-90.31%)
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-91.33%)
Mutual labels:  security-audit, audit
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (-94.49%)
Mutual labels:  security-audit, web-application
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-95.17%)
Mutual labels:  scanner, penetration-testing
1-60 of 3386 similar projects