All Projects → Burp Molly Scanner → Similar Projects or Alternatives

224 Open source projects that are alternatives of or similar to Burp Molly Scanner

Scrutiny
Randomly test state machines (such as your UI) by randomly navigating through transitions
Stars: ✭ 46 (-68.49%)
Mutual labels:  automated-testing
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+572.6%)
Mutual labels:  vulnerability-scanners
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+760.27%)
Mutual labels:  vulnerability-scanners
Vscode Ruby Test Adapter
A Ruby test adapter extension for the VS Code Test Explorer
Stars: ✭ 50 (-65.75%)
Mutual labels:  automated-testing
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+528.08%)
Mutual labels:  burp-extensions
Sillynium
Automate the creation of Python Selenium Scripts by drawing coloured boxes on webpage elements
Stars: ✭ 100 (-31.51%)
Mutual labels:  automated-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+593.84%)
Mutual labels:  vulnerability-scanners
Php Malware Detector
PHP malware detector
Stars: ✭ 121 (-17.12%)
Mutual labels:  vulnerability-scanners
Protractor Pretty Html Reporter
A jasmine reporter that produces an easy to use html report to analyze protractor test results.
Stars: ✭ 9 (-93.84%)
Mutual labels:  automated-testing
Reportportal
Main Repository. Report Portal starts here - see readme below.
Stars: ✭ 1,175 (+704.79%)
Mutual labels:  automated-testing
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+640.41%)
Mutual labels:  burp-extensions
Appium Template
Appium template for android testing training
Stars: ✭ 5 (-96.58%)
Mutual labels:  automated-testing
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-28.08%)
Mutual labels:  vulnerability-scanners
Spix
UI test automation library for QtQuick/QML Apps
Stars: ✭ 48 (-67.12%)
Mutual labels:  automated-testing
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-15.75%)
Mutual labels:  burp-extensions
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+602.74%)
Mutual labels:  burp-extensions
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7058.22%)
Mutual labels:  vulnerability-scanners
Opensourcetest
OpenSourceTest由自动化测试-夜行者社区维护,提供的是更多地灵活性和可配置性
Stars: ✭ 37 (-74.66%)
Mutual labels:  automated-testing
Nightwatch
End-to-end testing framework written in Node.js and using the Webdriver API
Stars: ✭ 10,912 (+7373.97%)
Mutual labels:  automated-testing
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-93.15%)
Mutual labels:  vulnerability-scanners
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-43.84%)
Mutual labels:  burp-extensions
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+534.25%)
Mutual labels:  vulnerability-scanners
Struts2 Rce
A Burp Extender for checking for struts 2 RCE vulnerabilities.
Stars: ✭ 114 (-21.92%)
Mutual labels:  burp-extensions
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+513.01%)
Mutual labels:  vulnerability-scanners
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-50.68%)
Mutual labels:  vulnerability-scanners
Angular Puppeteer Demo
A demonstration repository explains how to using Puppeteer in unit testing
Stars: ✭ 59 (-59.59%)
Mutual labels:  automated-testing
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+459.59%)
Mutual labels:  vulnerability-scanners
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1497.26%)
Mutual labels:  vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+623.29%)
Mutual labels:  vulnerability-scanners
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-12.33%)
Mutual labels:  vulnerability-scanners
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-66.44%)
Mutual labels:  vulnerability-scanners
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-29.45%)
Mutual labels:  vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-67.12%)
Mutual labels:  vulnerability-scanners
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (-3.42%)
Mutual labels:  vulnerability-scanners
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-69.18%)
Mutual labels:  burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-35.62%)
Mutual labels:  burp-extensions
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-69.86%)
Mutual labels:  burp-extensions
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-16.44%)
Mutual labels:  burp-extensions
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-73.29%)
Mutual labels:  vulnerability-scanners
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-37.67%)
Mutual labels:  burp-extensions
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+572.6%)
Mutual labels:  vulnerability-scanners
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-1.37%)
Mutual labels:  burp-extensions
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-80.14%)
Mutual labels:  burp-extensions
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Stars: ✭ 83 (-43.15%)
Mutual labels:  burp-extensions
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+480.14%)
Mutual labels:  vulnerability-scanners
Xsscon
XSSCon: Simple XSS Scanner tool
Stars: ✭ 118 (-19.18%)
Mutual labels:  vulnerability-scanners
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+6525.34%)
Mutual labels:  vulnerability-scanners
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+737.67%)
Mutual labels:  vulnerability-scanners
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-84.25%)
Mutual labels:  vulnerability-scanners
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-10.27%)
Mutual labels:  burp-extensions
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-87.67%)
Mutual labels:  vulnerability-scanners
Poco
A cross-engine test automation framework based on UI inspection
Stars: ✭ 1,177 (+706.16%)
Mutual labels:  automated-testing
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+465.75%)
Mutual labels:  vulnerability-scanners
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-21.92%)
Mutual labels:  vulnerability-scanners
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5957.53%)
Mutual labels:  vulnerability-scanners
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (+0%)
Mutual labels:  vulnerability-scanners
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-4.11%)
Mutual labels:  vulnerability-scanners
Owasp Orizon
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
Stars: ✭ 130 (-10.96%)
Mutual labels:  vulnerability-scanners
Auto.js
A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)
Stars: ✭ 10,882 (+7353.42%)
Mutual labels:  automated-testing
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6158.22%)
Mutual labels:  vulnerability-scanners
1-60 of 224 similar projects