All Projects → Burpsuite Xkeys → Similar Projects or Alternatives

1264 Open source projects that are alternatives of or similar to Burpsuite Xkeys

Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3300.69%)
Mutual labels:  pentest-tool, pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+256.25%)
Mutual labels:  osint, pentesting
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+253.47%)
Mutual labels:  hacking, pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+221.53%)
Mutual labels:  hacking, pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-19.44%)
Mutual labels:  hacking, pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-8.33%)
Mutual labels:  pentesting, pentest-tool
Daws
Advanced Web Shell
Stars: ✭ 551 (+282.64%)
Mutual labels:  hacking, pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1093.06%)
Mutual labels:  pentesting, pentest-tool
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+347.22%)
Mutual labels:  hacking, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+465.28%)
Mutual labels:  osint, pentesting
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+536.81%)
Mutual labels:  burpsuite, burp-extensions
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-81.94%)
Mutual labels:  pentesting, pentest-tool
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+488.19%)
Mutual labels:  hacking, pentesting
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+331.25%)
Mutual labels:  osint, burpsuite
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+220.14%)
Mutual labels:  hacking, pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+403.47%)
Mutual labels:  hacking, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4679.17%)
Mutual labels:  osint, pentesting
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-72.92%)
Mutual labels:  hacking, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+436.81%)
Mutual labels:  pentesting, pentest-tool
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+346.53%)
Mutual labels:  hacking, pentesting
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+599.31%)
Mutual labels:  hacking, pentesting
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+612.5%)
Mutual labels:  burpsuite, burp-extensions
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6230.56%)
Mutual labels:  hacking, pentesting
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+527.78%)
Mutual labels:  pentesting, pentest-tool
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+470.14%)
Mutual labels:  osint, hacking
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-9.72%)
Mutual labels:  pentesting, pentest-tool
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-82.64%)
Mutual labels:  osint, pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+959.72%)
Mutual labels:  hacking, pentesting
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+213.19%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-73.61%)
Mutual labels:  pentesting, pentest-tool
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5767.36%)
Mutual labels:  osint, pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-69.44%)
Mutual labels:  pentesting, burp-extensions
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-79.86%)
Mutual labels:  burpsuite, burp-extensions
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-11.11%)
Mutual labels:  hacking, pentesting
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+616.67%)
Mutual labels:  pentesting, pentest-tool
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+513.19%)
Mutual labels:  pentesting, pentest-tool
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-68.75%)
Mutual labels:  burpsuite, burp-extensions
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-63.19%)
Mutual labels:  hacking, pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1258.33%)
Mutual labels:  hacking, pentesting
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+649.31%)
Mutual labels:  pentesting, pentest-tool
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Stars: ✭ 57 (-60.42%)
Mutual labels:  hacking, pentesting
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-56.94%)
Mutual labels:  hacking, pentesting
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-54.86%)
Mutual labels:  hacking, pentest-tool
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1175.69%)
Mutual labels:  hacking, pentesting
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-47.22%)
Mutual labels:  hacking, burpsuite
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-49.31%)
Mutual labels:  osint, hacking
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-45.83%)
Mutual labels:  hacking, pentesting
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-45.14%)
Mutual labels:  pentesting, burpsuite
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+504.17%)
Mutual labels:  hacking, pentesting
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-62.5%)
Mutual labels:  pentesting, pentest-tool
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-51.39%)
Mutual labels:  hacking, pentesting
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-45.83%)
Mutual labels:  pentesting, pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+752.78%)
Mutual labels:  pentesting, pentest-tool
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+965.97%)
Mutual labels:  hacking, pentesting
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+774.31%)
Mutual labels:  hacking, pentest-tool
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-12.5%)
Mutual labels:  osint, pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+780.56%)
Mutual labels:  hacking, pentesting
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-41.67%)
Mutual labels:  hacking, pentesting
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-40.28%)
Mutual labels:  hacking, pentest-tool
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-13.19%)
Mutual labels:  hacking, pentesting
61-120 of 1264 similar projects