All Projects → Atscan → Similar Projects or Alternatives

2763 Open source projects that are alternatives of or similar to Atscan

Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-86.05%)
Mutual labels:  exploitation, xss
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-48.1%)
Mutual labels:  scanner, tools
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-43.33%)
Mutual labels:  system, tools
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-75.52%)
Mutual labels:  scanner, vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-5.14%)
Mutual labels:  scanner, vulnerability-scanners
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+250.31%)
Mutual labels:  xss, sqli
Gophertunnel
Toolbox for Minecraft software written in Go
Stars: ✭ 156 (-80.91%)
Mutual labels:  server, tools
Appmanifest
Web App Manifest Generator
Stars: ✭ 112 (-86.29%)
Mutual labels:  web-application, tools
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-77.36%)
Mutual labels:  scanner, vulnerability-scanners
Voicebook
🗣️ A book and repo to get you started programming voice computing applications in Python (10 chapters and 200+ scripts).
Stars: ✭ 236 (-71.11%)
Mutual labels:  data, server
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-92.41%)
Mutual labels:  scanner, vulnerability-scanners
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-28.64%)
Mutual labels:  scanner, xss
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-70.5%)
Mutual labels:  xss, vulnerability-scanners
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-95.1%)
Mutual labels:  scanner, vulnerability-scanners
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-50.67%)
Mutual labels:  scanner, exploitation
Cazador unr
Hacking tools
Stars: ✭ 95 (-88.37%)
Mutual labels:  xss, sqli
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-72.83%)
Mutual labels:  scanner, vulnerability-scanners
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-94.12%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-49.45%)
Mutual labels:  scanner, vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (-40.27%)
Mutual labels:  vulnerability-scanners, tools
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+584.21%)
Mutual labels:  scanner, vulnerability-scanners
Xss Payloads
List of advanced XSS payloads
Stars: ✭ 696 (-14.81%)
Mutual labels:  xss
Justweengine
An easy open source Android Native Game FrameWork.
Stars: ✭ 762 (-6.73%)
Mutual labels:  engine
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-15.18%)
Mutual labels:  scanner
Mapserver
Source code of the MapServer project. Please submit pull requests to the 'main' branch.
Stars: ✭ 693 (-15.18%)
Mutual labels:  engine
Gimagereader
A Gtk/Qt front-end to tesseract-ocr.
Stars: ✭ 786 (-3.79%)
Mutual labels:  scanner
Pay
Payments for Ruby on Rails apps
Stars: ✭ 759 (-7.1%)
Mutual labels:  engine
Librehardwaremonitor
Libre Hardware Monitor, home of the fork of Open Hardware Monitor
Stars: ✭ 685 (-16.16%)
Mutual labels:  system
Listen To Wikipedia
Live, generative music from Wikipedia edits
Stars: ✭ 685 (-16.16%)
Mutual labels:  data
Aoe
AoE (AI on Edge,终端智能,边缘计算) 是一个终端侧AI集成运行时环境 (IRE),帮助开发者提升效率。
Stars: ✭ 759 (-7.1%)
Mutual labels:  tools
Simple Websocket Server
A very simple, fast, multithreaded, platform independent WebSocket (WS) and WebSocket Secure (WSS) server and client library implemented using C++11, Boost.Asio and OpenSSL. Created to be an easy way to make WebSocket endpoints in C++.
Stars: ✭ 685 (-16.16%)
Mutual labels:  server
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (-16.89%)
Mutual labels:  vulnerability-scanners
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-2.57%)
Mutual labels:  xss
Openscan
OpenScan is an open-source app that enables users to scan hard copies of documents or notes and convert it into a PDF file. No ads. No data collection. We respect your privacy.
Stars: ✭ 785 (-3.92%)
Mutual labels:  scanner
Datacurator Filetree
a standard filetree for /r/datacurator [ and r/datahoarder ]
Stars: ✭ 753 (-7.83%)
Mutual labels:  data
Backslide
💦 CLI tool for making HTML presentations with Remark.js using Markdown
Stars: ✭ 679 (-16.89%)
Mutual labels:  server
Agoo
A High Performance HTTP Server for Ruby
Stars: ✭ 679 (-16.89%)
Mutual labels:  server
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+779.44%)
Mutual labels:  xss
Wirefilter
An execution engine for Wireshark-like filters
Stars: ✭ 677 (-17.14%)
Mutual labels:  engine
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+786.9%)
Mutual labels:  scanner
Raygui
A simple and easy-to-use immediate-mode gui library
Stars: ✭ 785 (-3.92%)
Mutual labels:  tools
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (-7.83%)
Mutual labels:  scanner
Vibora
Fast, asynchronous and elegant Python web framework.
Stars: ✭ 5,734 (+601.84%)
Mutual labels:  server
Snowplow
The enterprise-grade behavioral data engine (web, mobile, server-side, webhooks), running cloud-natively on AWS and GCP
Stars: ✭ 5,935 (+626.44%)
Mutual labels:  data
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-7.96%)
Mutual labels:  tools
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+664.26%)
Mutual labels:  scanner
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (-17.26%)
Mutual labels:  exploitation
Statusalert
Display Apple system-like self-hiding status alerts. It is well suited for notifying user without interrupting user flow in iOS-like way.
Stars: ✭ 809 (-0.98%)
Mutual labels:  system
Bumbag Ui
Build accessible & themeable React applications with your Bumbag 👝
Stars: ✭ 805 (-1.47%)
Mutual labels:  system
Crm Application
OroCRM - an open-source Customer Relationship Management application.
Stars: ✭ 785 (-3.92%)
Mutual labels:  web-application
Mycat2
MySQL Proxy using Java NIO based on Sharding SQL,Calcite ,simple and fast
Stars: ✭ 750 (-8.2%)
Mutual labels:  server
Mcw
Microsoft Cloud Workshop Project
Stars: ✭ 677 (-17.14%)
Mutual labels:  data
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-17.26%)
Mutual labels:  engine
Csapp Labs
Solutions and Notes for Labs of Computer Systems: A Programmer's Perspective 3rd Editon // 《深入理解计算机系统》第三版的实验文件、解答与笔记
Stars: ✭ 749 (-8.32%)
Mutual labels:  system
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (-17.63%)
Mutual labels:  exploitation
Csapp
CSAPP,《深入理解计算机系统结构》2nd ,阅读与实践!
Stars: ✭ 673 (-17.63%)
Mutual labels:  system
Apidoc
RESTful API 文档生成工具,支持 Go、Java、Swift、JavaScript、Rust、PHP、Python、Typescript、Kotlin 和 Ruby 等大部分语言。
Stars: ✭ 785 (-3.92%)
Mutual labels:  tools
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (-8.32%)
Mutual labels:  tools
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (-17.5%)
Mutual labels:  scanner
Goscan
goscan is a simple and efficient IPv4 network scanner that discovers all active devices on local subnet.
Stars: ✭ 674 (-17.5%)
Mutual labels:  scanner
61-120 of 2763 similar projects