All Projects → Atscan → Similar Projects or Alternatives

2763 Open source projects that are alternatives of or similar to Atscan

V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+3.67%)
Mutual labels:  scanner, xss, vulnerability-scanners, sqli
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-74.05%)
Mutual labels:  web-application, scanner, xss, sqli
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-49.45%)
Mutual labels:  scanner, vulnerability-scanners, tools
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-97.8%)
Mutual labels:  scanner, vulnerability-scanners, sqli
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+260.1%)
Mutual labels:  web-application, scanner, xss
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+8.57%)
Mutual labels:  scanner, xss, sqli
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+19.22%)
Mutual labels:  scanner, xss, sqli
Deveeldb
DeveelDB is a complete SQL database system, primarly developed for .NET/Mono frameworks
Stars: ✭ 80 (-90.21%)
Mutual labels:  data, engine
Diamond
System V-style runlevels for your Go daemons
Stars: ✭ 24 (-97.06%)
Mutual labels:  web-application, server
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-88.49%)
Mutual labels:  web-application, scanner
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-77.36%)
Mutual labels:  scanner, vulnerability-scanners
Gophertunnel
Toolbox for Minecraft software written in Go
Stars: ✭ 156 (-80.91%)
Mutual labels:  server, tools
Geotic
Entity Component System library for javascript
Stars: ✭ 97 (-88.13%)
Mutual labels:  engine, system
Voicebook
🗣️ A book and repo to get you started programming voice computing applications in Python (10 chapters and 200+ scripts).
Stars: ✭ 236 (-71.11%)
Mutual labels:  data, server
Qlib Server
Qlib-Server is the data server system for Qlib. It enable Qlib to run in online mode. Under online mode, the data will be deployed as a shared data service. The data and their cache will be shared by all the clients. The data retrieval performance is expected to be improved due to a higher rate of cache hits. It will consume less disk space, too.
Stars: ✭ 81 (-90.09%)
Mutual labels:  data, server
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-84.46%)
colony
Implementation of the colony specification for python
Stars: ✭ 23 (-97.18%)
Mutual labels:  system, engine
Appmanifest
Web App Manifest Generator
Stars: ✭ 112 (-86.29%)
Mutual labels:  web-application, tools
UT GameEventSystem
A flexible event system in Unreal Engine 4
Stars: ✭ 33 (-95.96%)
Mutual labels:  system, engine
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-41.49%)
Mutual labels:  scanner, vulnerability-scanners
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-99.02%)
Mutual labels:  scanner, vulnerability-scanners
Resources
No description or website provided.
Stars: ✭ 38 (-95.35%)
Mutual labels:  scanner, xss
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-5.14%)
Mutual labels:  scanner, vulnerability-scanners
Supervizer
NodeJS Application Manager
Stars: ✭ 278 (-65.97%)
Mutual labels:  server, tools
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+283.23%)
Mutual labels:  scanner, vulnerability-scanners
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-55.94%)
Mutual labels:  scanner, xss
Httptoolkit Server
The backend of HTTP Toolkit
Stars: ✭ 140 (-82.86%)
Mutual labels:  server, tools
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-72.83%)
Mutual labels:  scanner, vulnerability-scanners
Joymachine Public
All sorts of random publicly-available information, assets, scripts, and more as we (Joy Machine) work on our projects.
Stars: ✭ 210 (-74.3%)
Mutual labels:  engine, tools
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+343.33%)
Mutual labels:  scanner, vulnerability-scanners
Exportsheetdata
Add-on for Google Sheets that allows sheets to be exported as JSON or XML.
Stars: ✭ 170 (-79.19%)
Mutual labels:  data, tools
Wxconn
统计你的微信连接多少人,包括好友、群聊人数,并提供去重后的长图结果
Stars: ✭ 128 (-84.33%)
Mutual labels:  data, tools
Litecloud
User management system for the server (Home Cloud).
Stars: ✭ 26 (-96.82%)
Mutual labels:  web-application, server
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+256.3%)
Mutual labels:  scanner, tools
System Design Primer
Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.
Stars: ✭ 154,659 (+18830.11%)
Mutual labels:  web-application, system
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-61.57%)
Mutual labels:  scanner, vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-53.73%)
Mutual labels:  scanner, vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-5.39%)
Mutual labels:  scanner, vulnerability-scanners
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-94.25%)
Mutual labels:  scanner, vulnerability-scanners
Klik Socialmediawebsite
Complete PHP-based Login/Registration system, Profile system, Chat room, Forum system and Blog/Polls/Event Management System.
Stars: ✭ 129 (-84.21%)
Mutual labels:  web-application, sqli
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-92.41%)
Mutual labels:  scanner, vulnerability-scanners
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-97.18%)
Mutual labels:  scanner, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.45%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-78.82%)
Mutual labels:  scanner, tools
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-69.4%)
Mutual labels:  scanner, tools
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-98.04%)
Mutual labels:  scanner, vulnerability-scanners
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-75.52%)
Mutual labels:  scanner, vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-60.1%)
Mutual labels:  scanner, vulnerability-scanners
Jstarcraft Rns
专注于解决推荐领域与搜索领域的两个核心问题:排序预测(Ranking)和评分预测(Rating). 为相关领域的研发人员提供完整的通用设计与参考实现. 涵盖了70多种排序预测与评分预测算法,是最快最全的Java推荐与搜索引擎.
Stars: ✭ 324 (-60.34%)
Mutual labels:  engine, system
Gascontent
Repo to gather all Gameplay Ability System content for UE4
Stars: ✭ 398 (-51.29%)
Mutual labels:  engine, system
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-95.1%)
Mutual labels:  scanner, vulnerability-scanners
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-48.1%)
Mutual labels:  scanner, tools
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-43.33%)
Mutual labels:  system, tools
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-28.64%)
Mutual labels:  scanner, xss
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-49.45%)
Mutual labels:  scanner, vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (-40.27%)
Mutual labels:  vulnerability-scanners, tools
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (-3.18%)
Mutual labels:  scanner, xss
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-21.66%)
Mutual labels:  scanner, vulnerability-scanners
Wascan
WAScan - Web Application Scanner
Stars: ✭ 1,895 (+131.95%)
Mutual labels:  scanner, xss
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-79.19%)
Mutual labels:  scanner, tools
1-60 of 2763 similar projects