All Projects → default-http-login-hunter → Similar Projects or Alternatives

906 Open source projects that are alternatives of or similar to default-http-login-hunter

Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+540%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1022.11%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+708.77%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+576.49%)
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-84.21%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-36.14%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+25.96%)
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-34.04%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-90.18%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+23.86%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-39.3%)
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-52.63%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+44.91%)
Mutual labels:  security-audit, nmap, hacking-tool
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-36.84%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+169.12%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-43.16%)
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-68.07%)
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-92.28%)
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-87.37%)
Mutual labels:  nmap, hacking-tool, nmap-scripts
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+137.89%)
Mutual labels:  nmap, penetration-testing
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+314.04%)
Mutual labels:  nmap, hacking-tool
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-54.39%)
Mutual labels:  nmap, security-automation
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+717.89%)
Mutual labels:  nmap, nmap-scripts
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-53.68%)
Mutual labels:  nmap, penetration-testing
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+794.04%)
Mutual labels:  nmap, penetration-testing
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-83.51%)
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+92.63%)
Mutual labels:  nmap, penetration-testing
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+90.18%)
Mutual labels:  nmap, penetration-testing
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-56.49%)
Mutual labels:  nmap, penetration-testing
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+37.19%)
Mutual labels:  nmap, penetration-testing
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-43.86%)
Mutual labels:  nmap, hacking-tool
Security4Delphi
Enables and use of the concept of security in your Delphi applications
Stars: ✭ 39 (-86.32%)
Pycurity
Python Security Scripts
Stars: ✭ 218 (-23.51%)
Mutual labels:  nmap, hacking-tool
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+34.04%)
Mutual labels:  nmap, penetration-testing
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-87.37%)
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-75.79%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+932.28%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-93.68%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+19.3%)
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-63.51%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+1.05%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+28.77%)
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-78.95%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+34.04%)
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+1115.79%)
Mutual labels:  nmap, nmap-scripts
Habu
Hacking Toolkit
Stars: ✭ 635 (+122.81%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+55.44%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+126.32%)
Mutual labels:  security-audit, hacking-tool
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+46.32%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+154.39%)
Mutual labels:  security-audit, hacking-tool
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-34.39%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-78.25%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3003.16%)
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+172.28%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-74.74%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-68.77%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-59.3%)
Mutual labels:  security-audit, hacking-tool
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-57.89%)
nse
Nmap NSE scripts
Stars: ✭ 23 (-91.93%)
Mutual labels:  nmap, nmap-scripts
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-63.16%)
Mutual labels:  nmap, nmap-scripts
1-60 of 906 similar projects