All Projects → Bigbountyrecon → Similar Projects or Alternatives

1437 Open source projects that are alternatives of or similar to Bigbountyrecon

WhoEnum
Mass querying whois records
Stars: ✭ 24 (-95.56%)
Mutual labels:  recon, bugbounty
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-44.18%)
Mutual labels:  cybersecurity, pentest-tool
Scylla
The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.
Stars: ✭ 424 (-21.63%)
Mutual labels:  osint, cybersecurity
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+120.7%)
Mutual labels:  pentesting, bugbounty
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-80.96%)
Mutual labels:  pentesting, pentest-tool
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+152.13%)
Mutual labels:  pentesting, reconnaissance
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-52.68%)
Mutual labels:  osint, pentesting
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-79.85%)
Mutual labels:  osint, reconnaissance
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-46.95%)
Mutual labels:  cybersecurity, pentest-tool
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-84.47%)
Mutual labels:  cybersecurity, bugbounty
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-34.38%)
Mutual labels:  pentesting, pentest-tool
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Stars: ✭ 118 (-78.19%)
Mutual labels:  offensive-security, bugbounty
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-75.6%)
Mutual labels:  pentesting, pentest-tool
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-90.2%)
Mutual labels:  osint, reconnaissance
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-95.19%)
Mutual labels:  osint, pentesting
goverview
goverview - Get an overview of the list of URLs
Stars: ✭ 93 (-82.81%)
Mutual labels:  recon, bugbounty
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-86.51%)
Mutual labels:  osint, reconnaissance
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-5.91%)
Mutual labels:  pentesting, bugbounty
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-70.06%)
Mutual labels:  pentesting, offensive-security
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-70.98%)
Mutual labels:  pentesting, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-75.97%)
Mutual labels:  pentesting, pentest-tool
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-68.76%)
Mutual labels:  pentesting, pentest-tool
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-68.02%)
Mutual labels:  pentesting, pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-69.13%)
Mutual labels:  pentesting, pentest-tool
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-84.1%)
Mutual labels:  recon, bugbounty
Priest
Extract server and IP address information from Browser SSRF
Stars: ✭ 13 (-97.6%)
Mutual labels:  recon, bugbounty
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-94.82%)
Mutual labels:  osint, recon
SubWalker
Simultaneously execute various subdomain enumeration tools and aggregate results.
Stars: ✭ 26 (-95.19%)
Mutual labels:  recon, bugbounty
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-83.18%)
Mutual labels:  osint, cybersecurity
Txtool
an easy pentesting tool.
Stars: ✭ 246 (-54.53%)
Mutual labels:  pentesting, pentest-tool
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+457.49%)
Mutual labels:  pentesting, bugbounty
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+464.88%)
Mutual labels:  pentesting, pentest-tool
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-59.52%)
Mutual labels:  pentesting, pentest-tool
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-93.72%)
Mutual labels:  bugbounty, red-team
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-95.19%)
Mutual labels:  recon, bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-78%)
Mutual labels:  bugbounty, pentest-tool
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-90.39%)
Mutual labels:  osint, reconnaissance
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-20.15%)
Mutual labels:  osint, pentesting
Paramspider
Mining parameters from dark corners of Web Archives
Stars: ✭ 781 (+44.36%)
Mutual labels:  osint, bugbounty
Attacksurfacemapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
Stars: ✭ 702 (+29.76%)
Mutual labels:  osint, reconnaissance
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-62.11%)
Mutual labels:  pentesting, bugbounty
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-36.23%)
Mutual labels:  pentest-tool, bugbounty
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-84.29%)
Mutual labels:  pentesting, bugbounty
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+115.16%)
Mutual labels:  osint, bugbounty
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-88.35%)
Mutual labels:  osint, cybersecurity
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-94.64%)
Mutual labels:  cybersecurity, pentest-tool
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-72.64%)
Mutual labels:  bugbounty, pentest-tool
reconness-agents
Reconness Agents Script
Stars: ✭ 25 (-95.38%)
Mutual labels:  recon, bugbounty
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-36.23%)
Mutual labels:  pentesting, recon
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+138.45%)
Mutual labels:  osint, reconnaissance
Geo Recon
An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.
Stars: ✭ 82 (-84.84%)
Mutual labels:  osint, reconnaissance
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-89.65%)
Mutual labels:  pentesting, red-team
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-94.27%)
Mutual labels:  cybersecurity, reconnaissance
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+937.89%)
Mutual labels:  pentesting, red-team
Zen
Find emails of Github users
Stars: ✭ 343 (-36.6%)
Mutual labels:  osint, recon
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-91.31%)
Mutual labels:  bugbounty, reconnaissance
Thc Hydra
hydra
Stars: ✭ 5,645 (+943.44%)
Mutual labels:  pentesting, pentest-tool
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-91.13%)
Mutual labels:  cybersecurity, red-team
reFlutter
Flutter Reverse Engineering Framework
Stars: ✭ 698 (+29.02%)
Mutual labels:  bugbounty
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-37.15%)
Mutual labels:  pentesting
301-360 of 1437 similar projects