All Projects → Commoncrawlparser → Similar Projects or Alternatives

685 Open source projects that are alternatives of or similar to Commoncrawlparser

Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (+476%)
Mutual labels:  osint, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+3156%)
Mutual labels:  osint, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+33696%)
Mutual labels:  osint, pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (+608%)
Mutual labels:  osint, pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+924%)
Mutual labels:  osint, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+35824%)
Mutual labels:  osint, pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+332%)
Mutual labels:  osint, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+1380%)
Mutual labels:  osint, pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+608%)
Mutual labels:  osint, pentesting
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-48%)
Mutual labels:  osint, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+27428%)
Mutual labels:  osint, pentesting
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+1628%)
Mutual labels:  osint, pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (+388%)
Mutual labels:  osint, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+1284%)
Mutual labels:  osint, pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (+4%)
Mutual labels:  osint, pentesting
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+13656%)
Mutual labels:  osint, pentesting
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+808%)
Mutual labels:  osint, pentesting
Osint tips
OSINT
Stars: ✭ 322 (+1188%)
Mutual labels:  osint, pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+1608%)
Mutual labels:  osint, pentesting
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (+500%)
Mutual labels:  osint, pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+9148%)
Mutual labels:  osint, pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (+900%)
Mutual labels:  osint, pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (+636%)
Mutual labels:  osint, pentesting
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+1512%)
Mutual labels:  osint, pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+1596%)
Mutual labels:  osint, pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (+404%)
Mutual labels:  osint, pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+1952%)
Mutual labels:  osint, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+320%)
Mutual labels:  osint, pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+976%)
Mutual labels:  osint, pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+1916%)
Mutual labels:  osint, pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+2064%)
Mutual labels:  osint, pentesting
Attacksurfacemapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
Stars: ✭ 702 (+2708%)
Mutual labels:  osint
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+3044%)
Mutual labels:  pentesting
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+2652%)
Mutual labels:  pentesting
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (+2616%)
Mutual labels:  osint
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+3232%)
Mutual labels:  pentesting
Paramspider
Mining parameters from dark corners of Web Archives
Stars: ✭ 781 (+3024%)
Mutual labels:  osint
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2608%)
Mutual labels:  pentesting
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+2612%)
Mutual labels:  pentesting
Awesome Osint
😱 A curated list of amazingly awesome OSINT
Stars: ✭ 7,830 (+31220%)
Mutual labels:  osint
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+28884%)
Mutual labels:  pentesting
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+3452%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+36364%)
Mutual labels:  pentesting
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Stars: ✭ 6,753 (+26912%)
Mutual labels:  osint
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+2472%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+2476%)
Mutual labels:  pentesting
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+26848%)
Mutual labels:  pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+2444%)
Mutual labels:  pentesting
Habu
Hacking Toolkit
Stars: ✭ 635 (+2440%)
Mutual labels:  pentesting
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+3184%)
Mutual labels:  osint
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+3000%)
Mutual labels:  pentesting
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+2384%)
Mutual labels:  osint
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+2384%)
Mutual labels:  osint
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+2992%)
Mutual labels:  pentesting
Pagodo
pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
Stars: ✭ 603 (+2312%)
Mutual labels:  osint
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+3516%)
Mutual labels:  pentesting
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Stars: ✭ 888 (+3452%)
Mutual labels:  osint
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+2328%)
Mutual labels:  pentesting
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+2956%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+2324%)
Mutual labels:  pentesting
1-60 of 685 similar projects