All Projects → Dirmap → Similar Projects or Alternatives

504 Open source projects that are alternatives of or similar to Dirmap

Mooscan
A scanner for Moodle LMS
Stars: ✭ 22 (-98.97%)
Mutual labels:  scanner
Rdio Scanner
Rdio Scanner is an interface similar to a police radio scanner for software defined radio recorders
Stars: ✭ 122 (-94.26%)
Mutual labels:  scanner
K8portscan
跨平台大型网络端口扫描器(支持批量A段/B段/C段/IP列表(TXT)/端口列表,Banner识别比S扫描器加强版更准)
Stars: ✭ 99 (-95.35%)
Mutual labels:  scanner
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-58.49%)
Mutual labels:  pentest-tool
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-99.15%)
Mutual labels:  scanner
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-94.31%)
Mutual labels:  pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-58.25%)
Mutual labels:  pentest-tool
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-38.74%)
Mutual labels:  pentest-tool
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (-62.81%)
Mutual labels:  scanner
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (-10.77%)
Mutual labels:  scanner
Gimagereader
A Gtk/Qt front-end to tesseract-ocr.
Stars: ✭ 786 (-63.05%)
Mutual labels:  scanner
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (-38.74%)
Mutual labels:  scanner
Pompem
Find exploit tool
Stars: ✭ 786 (-63.05%)
Mutual labels:  pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-94.55%)
Mutual labels:  pentest-tool
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-63.56%)
Mutual labels:  scanner
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-95.82%)
Mutual labels:  pentest-tool
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-93.37%)
Mutual labels:  scanner
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-63.94%)
Mutual labels:  scanner
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-95.96%)
Mutual labels:  pentest-tool
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-65.21%)
Mutual labels:  scanner
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Stars: ✭ 118 (-94.45%)
Mutual labels:  scanner
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-67.42%)
Mutual labels:  scanner
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-40.81%)
Mutual labels:  pentest-tool
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-93.89%)
Mutual labels:  scanner
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+193.56%)
Mutual labels:  scanner
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-41.75%)
Mutual labels:  scanner
Goscan
goscan is a simple and efficient IPv4 network scanner that discovers all active devices on local subnet.
Stars: ✭ 674 (-68.31%)
Mutual labels:  scanner
Qrcodescanner
Android QR Code scanning library : QR Scanning library based on zxing for android devices API 15 and up
Stars: ✭ 117 (-94.5%)
Mutual labels:  scanner
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-70.24%)
Mutual labels:  pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-42.27%)
Mutual labels:  pentest-tool
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (-70.05%)
Mutual labels:  scanner
Zxinglite
🔥 ZXing的精简版,优化扫码和生成二维码/条形码,内置闪光灯等功能。扫描风格支持:微信的线条样式,支付宝的网格样式。几句代码轻松拥有扫码功能 ,ZXingLite让集成更简单。(扫码识别速度快如微信)
Stars: ✭ 2,117 (-0.47%)
Mutual labels:  scanner
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-70.8%)
Mutual labels:  scanner
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-43.02%)
Mutual labels:  scanner
Tesseract Ocr Scanner
基于Tesseract-OCR实现自动扫描识别手机号
Stars: ✭ 622 (-70.76%)
Mutual labels:  scanner
React Native Rectangle Scanner
React Native Document/Rectangle Scanner
Stars: ✭ 117 (-94.5%)
Mutual labels:  scanner
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-71.18%)
Mutual labels:  pentest-tool
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-96.57%)
Mutual labels:  scanner
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (-71.65%)
Mutual labels:  scanner
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-93.94%)
Mutual labels:  scanner
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-72.45%)
Mutual labels:  scanner
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-96.99%)
Mutual labels:  scanner
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-72.59%)
Mutual labels:  scanner
Fi6s
IPv6 network scanner designed to be fast
Stars: ✭ 116 (-94.55%)
Mutual labels:  scanner
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-74.14%)
Mutual labels:  scanner
Iscanner ios
An easy-to-use scanner app for iOS.
Stars: ✭ 66 (-96.9%)
Mutual labels:  scanner
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-74.42%)
Mutual labels:  pentest-tool
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-93.61%)
Mutual labels:  scanner
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-75.36%)
Mutual labels:  scanner
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-96.94%)
Mutual labels:  pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-75.69%)
Mutual labels:  pentest-tool
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-94.64%)
Mutual labels:  pentest-tool
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-59.61%)
Mutual labels:  scanner
Zzyqrcodeswift
a scanner for QRCode barCode 最好用的ios二维码、条形码,扫描、生成框架,支持闪光灯,从相册获取,扫描音效等,高仿微信,微博
Stars: ✭ 97 (-95.44%)
Mutual labels:  scanner
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-60.18%)
Mutual labels:  scanner
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-60.51%)
Mutual labels:  scanner
Terraform Security Scan
Run a security scan on your terraform with the very nice https://github.com/liamg/tfsec
Stars: ✭ 64 (-96.99%)
Mutual labels:  scanner
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-93.04%)
Mutual labels:  pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-93.23%)
Mutual labels:  pentest-tool
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-93.37%)
Mutual labels:  scanner
121-180 of 504 similar projects