All Projects → Dirmap → Similar Projects or Alternatives

504 Open source projects that are alternatives of or similar to Dirmap

Folder Explorer
分析文件目录,统计数据并以树形结构和图表的形式展示结果,也可以导出多种格式留存
Stars: ✭ 479 (-77.48%)
Mutual labels:  scanner
beholder web
一款监控端口变化的系统——beholder_web端
Stars: ✭ 18 (-99.15%)
Mutual labels:  scanner
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (-48.14%)
Mutual labels:  pentest-tool
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-98.92%)
Mutual labels:  scanner
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-78%)
Mutual labels:  pentest-tool
request smuggler
Http request smuggling vulnerability scanner
Stars: ✭ 203 (-90.46%)
Mutual labels:  scanner
Iniscan
A php.ini scanner for best security practices
Stars: ✭ 1,454 (-31.64%)
Mutual labels:  scanner
heimdall
Ethereum Smart Contracts Security Monitoring
Stars: ✭ 18 (-99.15%)
Mutual labels:  scanner
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+130.23%)
Mutual labels:  pentest-tool
rc-scanner
Remote control your police scanner
Stars: ✭ 22 (-98.97%)
Mutual labels:  scanner
Sane Scan Pdf
Sane command-line scan-to-pdf script on Linux with OCR and deskew support
Stars: ✭ 58 (-97.27%)
Mutual labels:  scanner
polscan
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
Stars: ✭ 57 (-97.32%)
Mutual labels:  scanner
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-78.84%)
Mutual labels:  pentest-tool
ncl
nuclei framework scripts
Stars: ✭ 25 (-98.82%)
Mutual labels:  scanner-web
Esp32 Blecollector
ᛡᛒ BLE Scanner + Data persistence on SD Card for M5Stack, Odroid-Go, ESP32-Wrover-Kit and other models
Stars: ✭ 145 (-93.18%)
Mutual labels:  scanner
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-96.38%)
Mutual labels:  pentest-tool
Exitmap
A fast and modular scanner for Tor exit relays. The canonical repository (including issue tracker) is at https://gitlab.torproject.org/tpo/network-health/exitmap
Stars: ✭ 440 (-79.31%)
Mutual labels:  scanner
sslscanner
SSL Scanner written in Crystal
Stars: ✭ 18 (-99.15%)
Mutual labels:  scanner
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-86.93%)
Mutual labels:  scanner
memory signature
A small wrapper class providing an unified interface to search for various memory signatures
Stars: ✭ 69 (-96.76%)
Mutual labels:  scanner
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-80.07%)
Mutual labels:  scanner
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (-97.13%)
Mutual labels:  pentest-tool
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-94.88%)
Mutual labels:  pentest-tool
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (-93.94%)
Mutual labels:  scanner
Ngx Scanner
Angular (2+) QR code, Barcode, DataMatrix, scanner component using ZXing.
Stars: ✭ 420 (-80.25%)
Mutual labels:  scanner
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-97.79%)
Mutual labels:  scanner
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-97.46%)
Mutual labels:  pentest-tool
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-97.37%)
Mutual labels:  scanner
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+178.66%)
Mutual labels:  scanner
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-94.31%)
Mutual labels:  pentest-tool
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-94.12%)
Mutual labels:  scanner
FazPort
FazPort is an advanced Perl Port Scanner. Scan and Detect open port in every website(s) you want.
Stars: ✭ 16 (-99.25%)
Mutual labels:  scanner-web
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-80.58%)
Mutual labels:  scanner
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-98.54%)
Mutual labels:  scanner
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (-49.55%)
Mutual labels:  scanner
CleanSCAN
A simple, smart and efficient document scanner for Android
Stars: ✭ 151 (-92.9%)
Mutual labels:  scanner
Konan
Konan - Advanced Web Application Dir Scanner
Stars: ✭ 412 (-80.63%)
Mutual labels:  scanner
DNTScanner.Core
DNTScanner.Core is a .NET 4x and .NET Core 2x+ wrapper for the Windows Image Acquisition library.
Stars: ✭ 54 (-97.46%)
Mutual labels:  scanner
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-94.92%)
Mutual labels:  scanner
pywhatcms
Unofficial WhatCMS API package
Stars: ✭ 42 (-98.03%)
Mutual labels:  scanner
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-81.05%)
Mutual labels:  scanner
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-98.97%)
Mutual labels:  scanner
Pythem
pentest framework
Stars: ✭ 1,060 (-50.16%)
Mutual labels:  scanner
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-60.51%)
Mutual labels:  scanner
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+81.66%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-81.76%)
Mutual labels:  pentest-tool
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (-76.26%)
Mutual labels:  pentest-tool
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-93.65%)
Mutual labels:  pentest-tool
owasp-zap-fileupload-addon
OWASP ZAP add-on for finding vulnerabilities in File Upload functionality.
Stars: ✭ 19 (-99.11%)
Mutual labels:  scanner
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-82.04%)
Mutual labels:  pentest-tool
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-97.27%)
Mutual labels:  pentest-tool
Brokenlinkhijacker
A Fast Broken Link Hijacker Tool written in Python
Stars: ✭ 45 (-97.88%)
Mutual labels:  scanner
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-87.21%)
Mutual labels:  pentest-tool
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-82.7%)
Mutual labels:  scanner
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-93.04%)
Mutual labels:  pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-93.23%)
Mutual labels:  pentest-tool
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-93.37%)
Mutual labels:  scanner
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-93.7%)
Mutual labels:  scanner
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (-19.23%)
Mutual labels:  pentest-tool
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-95.53%)
Mutual labels:  pentest-tool
361-420 of 504 similar projects