All Projects → Arachni → Similar Projects or Alternatives

3386 Open source projects that are alternatives of or similar to Arachni

Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (-92.25%)
Mutual labels:  hacking, penetration-testing
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-93.78%)
Mutual labels:  hacking, vulnerability-detection
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-93.44%)
Mutual labels:  hacking, penetration-testing
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Stars: ✭ 215 (-92.69%)
Mutual labels:  hacking, xss
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (-2.72%)
Mutual labels:  hacking, xss
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-91.47%)
Mutual labels:  hacking, security-audit
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-93.61%)
Mutual labels:  hacking, penetration-testing
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-94.63%)
Mutual labels:  hacking, security-audit
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Stars: ✭ 204 (-93.07%)
Mutual labels:  hacking, penetration-testing
Pine
🌲 Aimbot powered by real-time object detection with neural networks, GPU accelerated with Nvidia. Optimized for use with CS:GO.
Stars: ✭ 202 (-93.13%)
Mutual labels:  hacking, detection
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-1.05%)
Mutual labels:  hacking, scanner
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-93.24%)
Mutual labels:  hacking, penetration-testing
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (-5.68%)
Mutual labels:  hacking, penetration-testing
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-92.49%)
Mutual labels:  hacking, scanner
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-91.77%)
Mutual labels:  hacking, penetration-testing
Mag.js
MagJS - Modular Application Glue
Stars: ✭ 157 (-94.66%)
Mutual labels:  modular, dom
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-91.33%)
Mutual labels:  security-audit, audit
Choo
🚂🚋 - sturdy 4kb frontend framework
Stars: ✭ 6,637 (+125.59%)
Mutual labels:  modular, dom
Xsrfprobe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Stars: ✭ 532 (-81.92%)
Mutual labels:  crawler, audit
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (-72.09%)
Mutual labels:  crawler, hacking
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-96.36%)
Mutual labels:  crawler, scanner
Domtastic
Small, fast, and modular DOM and event library for modern browsers.
Stars: ✭ 763 (-74.07%)
Mutual labels:  modular, dom
Deepweb Scappering
Discover hidden deepweb pages
Stars: ✭ 40 (-98.64%)
Mutual labels:  crawler, hacking
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (-35.49%)
Mutual labels:  crawler, scanner
Wallace Cli
Pretty CSS analytics on the CLI
Stars: ✭ 281 (-90.45%)
Mutual labels:  analysis, audit
Chronos
Chronos - A static race detector for the go language
Stars: ✭ 272 (-90.75%)
Mutual labels:  analysis, detection
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-89.43%)
Mutual labels:  analysis, scanner
Skrape.it
A Kotlin-based testing/scraping/parsing library providing the ability to analyze and extract data from HTML (server & client-side rendered). It places particular emphasis on ease of use and a high level of readability by providing an intuitive DSL. It aims to be a testing lib, but can also be used to scrape websites in a convenient fashion.
Stars: ✭ 231 (-92.15%)
Mutual labels:  crawler, dom
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-81.31%)
Mutual labels:  analysis, scanner
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-91.09%)
Mutual labels:  web-application, security-audit
Fairroot
C++ simulation, reconstruction and analysis framework for particle physics experiments
Stars: ✭ 41 (-98.61%)
Mutual labels:  analysis, modular
Universityrecruitment Ssurvey
用严肃的数据来回答“什么样的企业会到什么样的大学招聘”?
Stars: ✭ 30 (-98.98%)
Mutual labels:  analysis, crawler
Terpene Profile Parser For Cannabis Strains
Parser and database to index the terpene profile of different strains of Cannabis from online databases
Stars: ✭ 63 (-97.86%)
Mutual labels:  analysis, crawler
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-94.77%)
Mutual labels:  hacking, penetration-testing
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-79.2%)
Mutual labels:  modular, xss
Gorecon
Gorecon is a All in one Reconnaissance Tool , a.k.a swiss knife for Reconnaissance , A tool that every pentester/bughunter might wanna consider into their arsenal
Stars: ✭ 208 (-92.93%)
Mutual labels:  crawler, scanner
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (-79.1%)
Netcap
A framework for secure and scalable network traffic analysis - https://netcap.io
Stars: ✭ 1,519 (-48.37%)
Mutual labels:  analysis, detection
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-90.89%)
Mutual labels:  hacking, security-audit
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-81.34%)
Vermin
Concurrently detect the minimum Python versions needed to run code
Stars: ✭ 218 (-92.59%)
Mutual labels:  analysis, detection
Drab
Remote controlled frontend framework for Phoenix.
Stars: ✭ 833 (-71.69%)
Mutual labels:  web-application, dom
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (-36.06%)
Mutual labels:  web-application, detection
napari-hub
Discover, install, and share napari plugins
Stars: ✭ 44 (-98.5%)
Mutual labels:  analysis, detection
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-90.01%)
Mutual labels:  xss, penetration-testing
Reverse Engineering Tutorials
Some Reverse Engineering Tutorials for Beginners
Stars: ✭ 217 (-92.62%)
Mutual labels:  analysis, hacking
Docker Vulnerable Dvwa
Damn Vulnerable Web Application Docker container
Stars: ✭ 117 (-96.02%)
Mutual labels:  web-application, hacking
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-98.88%)
Mutual labels:  xss, penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-90.31%)
KInspector
KInspector is an application for analyzing health, performance and security of your Kentico solution.
Stars: ✭ 54 (-98.16%)
Mutual labels:  security-audit, analysis
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (-94.49%)
Mutual labels:  security-audit, web-application
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-95.17%)
Mutual labels:  scanner, penetration-testing
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (-96.43%)
Mutual labels:  xss, vulnerability-detection
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-99.25%)
Mutual labels:  analysis, scanner
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-99.22%)
Mutual labels:  analysis, detection
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-94.63%)
Mutual labels:  xss, sql-injection
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-83.75%)
Mutual labels:  scanner, sql-injection
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (-97.93%)
Mutual labels:  xss, sql-injection
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (-99.01%)
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-99.22%)
Mutual labels:  security-audit, scanner
61-120 of 3386 similar projects