All Projects → Dirmap → Similar Projects or Alternatives

504 Open source projects that are alternatives of or similar to Dirmap

Goscan
goscan is a simple and efficient IPv4 network scanner that discovers all active devices on local subnet.
Stars: ✭ 674 (-68.31%)
Mutual labels:  scanner
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-99.39%)
Mutual labels:  pentest-tool
Qrcodescanner
Android QR Code scanning library : QR Scanning library based on zxing for android devices API 15 and up
Stars: ✭ 117 (-94.5%)
Mutual labels:  scanner
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-93.04%)
Mutual labels:  pentest-tool
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-70.24%)
Mutual labels:  pentest-tool
cordova-plugin-document-scanner
cordova plugin for document scan
Stars: ✭ 77 (-96.38%)
Mutual labels:  scanner
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-42.27%)
Mutual labels:  pentest-tool
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-99.39%)
Mutual labels:  pentest-tool
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (-70.05%)
Mutual labels:  scanner
Qr-Code-Scanner-
This is simple QR code scanner with Room Database. 100% written in Kotlin.
Stars: ✭ 19 (-99.11%)
Mutual labels:  scanner
Zxinglite
🔥 ZXing的精简版,优化扫码和生成二维码/条形码,内置闪光灯等功能。扫描风格支持:微信的线条样式,支付宝的网格样式。几句代码轻松拥有扫码功能 ,ZXingLite让集成更简单。(扫码识别速度快如微信)
Stars: ✭ 2,117 (-0.47%)
Mutual labels:  scanner
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-98.68%)
Mutual labels:  scanner
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-70.8%)
Mutual labels:  scanner
CSArp-Netcut
An arpspoof program using Sharppcap
Stars: ✭ 93 (-95.63%)
Mutual labels:  scanner
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-43.02%)
Mutual labels:  scanner
PassiveScanner
a passive scanner based on Mitmproxy and Arachni
Stars: ✭ 108 (-94.92%)
Mutual labels:  scanner
Tesseract Ocr Scanner
基于Tesseract-OCR实现自动扫描识别手机号
Stars: ✭ 622 (-70.76%)
Mutual labels:  scanner
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-98.31%)
Mutual labels:  pentest-tool
React Native Rectangle Scanner
React Native Document/Rectangle Scanner
Stars: ✭ 117 (-94.5%)
Mutual labels:  scanner
Laser-XY-Scanner
Low Cost DIY Laser XY Scanner, Cutter, or Engraver
Stars: ✭ 27 (-98.73%)
Mutual labels:  scanner
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-71.18%)
Mutual labels:  pentest-tool
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-70.76%)
Mutual labels:  scanner
Deadtrap
An OSINT tool to gather information about the real owner of a phone number
Stars: ✭ 73 (-96.57%)
Mutual labels:  scanner
Document-Scanner-and-OCR
A simple document scanner with OCR implemented using Python and OpenCV
Stars: ✭ 31 (-98.54%)
Mutual labels:  scanner
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (-71.65%)
Mutual labels:  scanner
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-99.62%)
Mutual labels:  scanner
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-93.94%)
Mutual labels:  scanner
yandi-scanner
Network Security Vulnerability Scanner
Stars: ✭ 110 (-94.83%)
Mutual labels:  scanner
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-72.45%)
Mutual labels:  scanner
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-94.41%)
Mutual labels:  pentest-tool
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-96.99%)
Mutual labels:  scanner
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-98.64%)
Mutual labels:  scanner
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-72.59%)
Mutual labels:  scanner
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-98.26%)
Mutual labels:  pentest-tool
Fi6s
IPv6 network scanner designed to be fast
Stars: ✭ 116 (-94.55%)
Mutual labels:  scanner
beholder scanner
一款监控端口变化的系统——beholder_scanner端
Stars: ✭ 63 (-97.04%)
Mutual labels:  scanner
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-74.14%)
Mutual labels:  scanner
Firebase-HMS-ML-Kit-Scanner-Demo
Various scanner use cases using Firebase or HMS ML-Kit
Stars: ✭ 22 (-98.97%)
Mutual labels:  scanner
Iscanner ios
An easy-to-use scanner app for iOS.
Stars: ✭ 66 (-96.9%)
Mutual labels:  scanner
WSD-python
Web Services for Devices (WSD) tools and utilities for cross platform support
Stars: ✭ 22 (-98.97%)
Mutual labels:  scanner
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-74.42%)
Mutual labels:  pentest-tool
stock scan1
Working Demo of Barcode/QR code scanner using VueJs+Quasaar+Cordova
Stars: ✭ 42 (-98.03%)
Mutual labels:  scanner
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-93.61%)
Mutual labels:  scanner
scanner
OpenCV document scanner
Stars: ✭ 36 (-98.31%)
Mutual labels:  scanner
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-75.36%)
Mutual labels:  scanner
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-90.97%)
Mutual labels:  pentest-tool
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-96.94%)
Mutual labels:  pentest-tool
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-97.09%)
Mutual labels:  scanner
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-75.69%)
Mutual labels:  pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-97.51%)
Mutual labels:  pentest-tool
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-94.64%)
Mutual labels:  pentest-tool
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-60.51%)
Mutual labels:  scanner
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+81.66%)
Mutual labels:  pentest-tool
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-87.21%)
Mutual labels:  pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-76.49%)
Mutual labels:  pentest-tool
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-93.04%)
Mutual labels:  pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-93.23%)
Mutual labels:  pentest-tool
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-93.37%)
Mutual labels:  scanner
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-93.7%)
Mutual labels:  scanner
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (-19.23%)
Mutual labels:  pentest-tool
301-360 of 504 similar projects