All Projects → Autosint → Similar Projects or Alternatives

774 Open source projects that are alternatives of or similar to Autosint

quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-91.33%)
Mutual labels:  osint, pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-4%)
Mutual labels:  osint, pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (+18%)
Mutual labels:  osint, pentesting
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+2192.67%)
Mutual labels:  osint, pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+188%)
Mutual labels:  osint, pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+18%)
Mutual labels:  osint, pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-18.67%)
Mutual labels:  osint, pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+260.67%)
Mutual labels:  osint, pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+79.33%)
Mutual labels:  osint, pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+182.67%)
Mutual labels:  osint, pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (+66.67%)
Mutual labels:  osint, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5532.67%)
Mutual labels:  osint, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+146.67%)
Mutual labels:  osint, pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-83.33%)
Mutual labels:  osint, pentesting
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+51.33%)
Mutual labels:  osint, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+130.67%)
Mutual labels:  osint, pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+184.67%)
Mutual labels:  osint, pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1441.33%)
Mutual labels:  osint, pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+242%)
Mutual labels:  osint, pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-16%)
Mutual labels:  osint, pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-82.67%)
Mutual labels:  osint, pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+168.67%)
Mutual labels:  osint, pentesting
Osint tips
OSINT
Stars: ✭ 322 (+114.67%)
Mutual labels:  osint, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4488%)
Mutual labels:  osint, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+442.67%)
Mutual labels:  osint, pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+70.67%)
Mutual labels:  osint, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-30%)
Mutual labels:  osint, pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (+22.67%)
Mutual labels:  osint, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+236%)
Mutual labels:  osint, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5887.33%)
Mutual labels:  osint, pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-28%)
Mutual labels:  osint, pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+1101.33%)
Mutual labels:  pentesting
Onionsearch
OnionSearch is a script that scrapes urls on different .onion search engines.
Stars: ✭ 135 (-10%)
Mutual labels:  osint
Userrecon Py
Username recognition on various websites.
Stars: ✭ 131 (-12.67%)
Mutual labels:  osint
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-12.67%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-3.33%)
Mutual labels:  pentesting
Code Docstring Corpus
Preprocessed Python functions and docstrings for automated code documentation (code2doc) and automated code generation (doc2code) tasks.
Stars: ✭ 137 (-8.67%)
Mutual labels:  documentation-generator
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-12.67%)
Mutual labels:  pentesting
Documentalist
📝 A sort-of-static site generator optimized for living documentation of software projects
Stars: ✭ 130 (-13.33%)
Mutual labels:  documentation-generator
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-10%)
Mutual labels:  pentesting
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+1342%)
Mutual labels:  osint
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1450.67%)
Mutual labels:  pentesting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-0.67%)
Mutual labels:  osint
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-4%)
Mutual labels:  pentesting
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-9.33%)
Mutual labels:  osint
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1400.67%)
Mutual labels:  pentesting
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-13.33%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-9.33%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-14.67%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1048%)
Mutual labels:  pentesting
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Stars: ✭ 144 (-4%)
Mutual labels:  osint
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1117.33%)
Mutual labels:  pentesting
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1360%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-14.67%)
Mutual labels:  pentesting
Netstalking Catalogue
Каталог нетсталкерских ресурсов, команд, инструментов, источников контента.
Stars: ✭ 134 (-10.67%)
Mutual labels:  osint
Netstalking Osint
Коллекция материалов по OSINT для нетсталкинга
Stars: ✭ 127 (-15.33%)
Mutual labels:  osint
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (+0%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-2%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-16%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-10.67%)
Mutual labels:  pentesting
1-60 of 774 similar projects