All Projects → Bigbountyrecon → Similar Projects or Alternatives

1437 Open source projects that are alternatives of or similar to Bigbountyrecon

Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-6.84%)
Mutual labels:  osint, pentesting
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-56.19%)
Mutual labels:  osint, cybersecurity
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-40.48%)
Mutual labels:  pentesting, recon
o365chk
Simple Python tool to check if there is an Office 365 instance linked to a domain.
Stars: ✭ 37 (-93.16%)
Mutual labels:  osint, recon
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-23.11%)
Mutual labels:  pentesting, cybersecurity
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-40.48%)
Mutual labels:  pentesting, pentest-tool
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (-58.04%)
Mutual labels:  osint, pentesting
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-40.85%)
Mutual labels:  pentesting, pentest-tool
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-91.68%)
Mutual labels:  osint, cybersecurity
aterm
It records your terminal, then lets you upload to ASHIRT
Stars: ✭ 17 (-96.86%)
Mutual labels:  offensive-security, red-team
Investigo
🔎 Find usernames and download their data across social media.
Stars: ✭ 168 (-68.95%)
Mutual labels:  osint, reconnaissance
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-39.37%)
Mutual labels:  pentesting, bugbounty
fuzzmost
all manner of wordlists
Stars: ✭ 23 (-95.75%)
Mutual labels:  recon, bugbounty
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-89.28%)
Mutual labels:  bugbounty, pentest-tool
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (-4.25%)
Mutual labels:  osint, reconnaissance
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-58.41%)
Mutual labels:  osint, cybersecurity
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+995.56%)
Mutual labels:  osint, reconnaissance
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-94.27%)
Mutual labels:  cybersecurity, reconnaissance
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-22.74%)
Mutual labels:  offensive-security, pentest-tool
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-88.91%)
Mutual labels:  cybersecurity, red-team
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (-41.96%)
Mutual labels:  osint, recon
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-93.72%)
Mutual labels:  osint, cybersecurity
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (-36.41%)
Mutual labels:  osint, bugbounty
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (-45.29%)
Mutual labels:  cybersecurity, reconnaissance
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-95.38%)
Mutual labels:  osint, pentest-tool
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-89.28%)
Mutual labels:  osint, bugbounty
AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
Stars: ✭ 18 (-96.67%)
Mutual labels:  offensive-security, red-team
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-7.58%)
Mutual labels:  pentesting, pentest-tool
ICU
An Extended, Modulair, Host Discovery Framework
Stars: ✭ 40 (-92.61%)
Mutual labels:  recon, bugbounty
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-42.7%)
Mutual labels:  pentesting, bugbounty
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-58.78%)
Mutual labels:  osint, pentest-tool
Hackerenv
Stars: ✭ 309 (-42.88%)
Mutual labels:  pentesting, pentest-tool
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+564.7%)
Mutual labels:  pentesting, bugbounty
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-94.64%)
Mutual labels:  osint, cybersecurity
ShadowClone
Unleash the power of cloud
Stars: ✭ 224 (-58.6%)
Mutual labels:  recon, bugbounty
goverview
goverview - Get an overview of the list of URLs
Stars: ✭ 93 (-82.81%)
Mutual labels:  recon, bugbounty
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (-21.63%)
Mutual labels:  osint, cybersecurity
easyrecon
Tool to automate recon
Stars: ✭ 37 (-93.16%)
Mutual labels:  recon, reconnaissance
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-95.56%)
Mutual labels:  recon, bugbounty
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-44.18%)
Mutual labels:  cybersecurity, pentest-tool
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-79.85%)
Mutual labels:  osint, reconnaissance
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-90.2%)
Mutual labels:  osint, reconnaissance
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-46.95%)
Mutual labels:  cybersecurity, pentest-tool
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-86.51%)
Mutual labels:  osint, reconnaissance
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-43.81%)
Mutual labels:  cybersecurity, bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-78%)
Mutual labels:  bugbounty, pentest-tool
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-94.82%)
Mutual labels:  osint, recon
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-91.13%)
Mutual labels:  recon, reconnaissance
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-84.47%)
Mutual labels:  cybersecurity, bugbounty
SubWalker
Simultaneously execute various subdomain enumeration tools and aggregate results.
Stars: ✭ 26 (-95.19%)
Mutual labels:  recon, bugbounty
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-84.1%)
Mutual labels:  recon, bugbounty
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-4.44%)
Mutual labels:  pentesting, pentest-tool
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-44.55%)
Mutual labels:  pentesting, cybersecurity
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-95.19%)
Mutual labels:  recon, bugbounty
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-45.1%)
Mutual labels:  osint, bugbounty
Dnsgen
Generates combination of domain names from the provided input.
Stars: ✭ 389 (-28.1%)
Mutual labels:  recon, bugbounty
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (-45.47%)
Mutual labels:  cybersecurity, red-team
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-93.72%)
Mutual labels:  bugbounty, red-team
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-72.64%)
Mutual labels:  bugbounty, pentest-tool
reconness-agents
Reconness Agents Script
Stars: ✭ 25 (-95.38%)
Mutual labels:  recon, bugbounty
121-180 of 1437 similar projects