All Projects → Burp Retire Js → Similar Projects or Alternatives

969 Open source projects that are alternatives of or similar to Burp Retire Js

Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-36.94%)
Mutual labels:  vulnerability, burp-plugin
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-85.99%)
Mutual labels:  scanner, vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-9.55%)
Mutual labels:  scanner, vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (+63.06%)
Mutual labels:  scanner, vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (+99.36%)
Mutual labels:  scanner, vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+439.49%)
Mutual labels:  scanner, vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-88.54%)
Mutual labels:  scanner, vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-70.06%)
Mutual labels:  scanner, vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-53.5%)
Mutual labels:  scanner, vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-61.78%)
Mutual labels:  scanner, vulnerability
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-33.12%)
Mutual labels:  scanner, vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-66.88%)
Mutual labels:  scanner, vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+2.55%)
Mutual labels:  scanner, vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+464.97%)
Mutual labels:  scanner, vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+163.06%)
Mutual labels:  scanner, vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+572.61%)
Mutual labels:  scanner, vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+233.76%)
Mutual labels:  scanner, vulnerability
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-64.97%)
Mutual labels:  scanner, vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+107.64%)
Mutual labels:  scanner, vulnerability
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (-44.59%)
Mutual labels:  maven, scanner
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-31.85%)
Mutual labels:  scanner, vulnerability
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (+1108.92%)
Mutual labels:  scanner
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-10.83%)
Mutual labels:  vulnerability
Csp Bypass
A Burp Plugin for Detecting Weaknesses in Content Security Policies
Stars: ✭ 130 (-17.2%)
Mutual labels:  burp-plugin
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-17.83%)
Mutual labels:  scanner
Javacpp Presets
The missing Java distribution of native C++ libraries
Stars: ✭ 1,963 (+1150.32%)
Mutual labels:  maven
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-10.19%)
Mutual labels:  scanner
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-19.11%)
Mutual labels:  scanner
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-14.65%)
Mutual labels:  scanner
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-8.92%)
Mutual labels:  scanner
Almost Famous
🌟 Almost-Famous(成名之路) ——卡牌游戏开源项目,架构使用SpringBoot+Netty+Maven+SpringCloud来搭建多进程分布式框架,包括Cloud、Unique、Login、Game、Match、Battle 等服务。
Stars: ✭ 131 (-16.56%)
Mutual labels:  maven
Dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
Stars: ✭ 2,127 (+1254.78%)
Mutual labels:  scanner
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-17.2%)
Mutual labels:  scanner
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-10.83%)
Mutual labels:  vulnerability
Spring Boot Quick
🌿 基于springboot的快速学习示例,整合自己遇到的开源框架,如:rabbitmq(延迟队列)、Kafka、jpa、redies、oauth2、swagger、jsp、docker、spring-batch、异常处理、日志输出、多模块开发、多环境打包、缓存cache、爬虫、jwt、GraphQL、dubbo、zookeeper和Async等等📌
Stars: ✭ 1,819 (+1058.6%)
Mutual labels:  maven
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-3.18%)
Mutual labels:  vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-19.11%)
Mutual labels:  vulnerability
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-10.19%)
Mutual labels:  scanner
Javascript Barcode Reader
Simple and Fast Barcode decoder with support of Code128, Code93, Code39, Standard/Industrial 2 of 5, Interleaved 2 of 5, Codabar, EAN-13, EAN-8 barcodes in javascript.
Stars: ✭ 127 (-19.11%)
Mutual labels:  scanner
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-20.38%)
Mutual labels:  scanner
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-7.01%)
Mutual labels:  vulnerability
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-11.46%)
Mutual labels:  scanner
Jib
🏗 Build container images for your Java applications.
Stars: ✭ 11,370 (+7142.04%)
Mutual labels:  maven
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-20.38%)
Mutual labels:  scanner
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-14.01%)
Mutual labels:  vulnerability
Nimrod
Nimrod - 基于 Spring Boot 构建 的 Java Web 平台企业级单体应用快速开发框架,适合中小型项目的应用和开发。所采用的技术栈包括 Spring Boot、Spring、Spring Web MVC、MyBatis、Thymeleaf 等,遵守阿里巴巴 Java 开发规约,帮助养成良好的编码习惯。整体采用 RBAC ( Role-Based Access Control ,基于角色的访问控制),具有严格的权限控制模块,支持系统与模块分离开发。最后希望这个项目能够对你有所帮助。Nimrod 开发交流群:547252502(QQ 群)
Stars: ✭ 125 (-20.38%)
Mutual labels:  maven
Gradle Maven Plugin
Gradle 5.x Maven Publish Plugin to deploy artifacts
Stars: ✭ 124 (-21.02%)
Mutual labels:  maven
Bkscan
BlueKeep scanner supporting NLA
Stars: ✭ 156 (-0.64%)
Mutual labels:  scanner
Web Budget
Sistema web para controle financeiro pessoal ou de pequenas empresas
Stars: ✭ 152 (-3.18%)
Mutual labels:  maven
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-7.01%)
Mutual labels:  vulnerability
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-12.74%)
Mutual labels:  vulnerability
Zzyqrcode
a scanner for QRCode barCode 最好用的ios二维码、条形码,扫描、生成框架,支持闪光灯,从相册获取,扫描音效等,高仿微信,微博
Stars: ✭ 123 (-21.66%)
Mutual labels:  scanner
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-21.66%)
Mutual labels:  burp-plugin
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-13.38%)
Mutual labels:  scanner
Ssm Demo
🍌Spring+SpringMVC+Mybatis+easyUI实现简单的后台管理系统
Stars: ✭ 1,639 (+943.95%)
Mutual labels:  maven
Barcode To Pc App
Barcode to PC app
Stars: ✭ 121 (-22.93%)
Mutual labels:  scanner
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-8.28%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-13.38%)
Mutual labels:  vulnerability
Rdio Scanner
Rdio Scanner is an interface similar to a police radio scanner for software defined radio recorders
Stars: ✭ 122 (-22.29%)
Mutual labels:  scanner
Csp Auditor
Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website
Stars: ✭ 121 (-22.93%)
Mutual labels:  burp-plugin
1-60 of 969 similar projects