All Projects → Dirsearch → Similar Projects or Alternatives

886 Open source projects that are alternatives of or similar to Dirsearch

Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-29.27%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4318.29%)
Mutual labels:  bruteforce, wordlist, enumeration
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1012.2%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+10.98%)
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+153.66%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-26.83%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1075.61%)
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-4.88%)
Mutual labels:  security-tools, enumeration
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+245.12%)
Mutual labels:  security-tools, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+293.29%)
Mutual labels:  security-tools, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+367.68%)
Mutual labels:  security-tools, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+151.83%)
Mutual labels:  security-tools, security-audit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+155.49%)
Mutual labels:  security-tools, security-audit
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+3731.71%)
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+158.54%)
Mutual labels:  bruteforce, wordlist
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+3729.88%)
Mutual labels:  security-tools, security-audit
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+355.49%)
Mutual labels:  security-tools, security-audit
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+4096.34%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-90.24%)
Mutual labels:  security-tools, security-audit
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+372.56%)
Mutual labels:  security-tools, enumeration
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+422.56%)
Mutual labels:  security-tools, security-audit
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-3.66%)
Mutual labels:  security-tools, security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-66.46%)
Mutual labels:  security-tools, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-62.2%)
Mutual labels:  security-tools, security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5292.68%)
Mutual labels:  security-tools, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-45.73%)
Mutual labels:  security-tools, security-audit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+132.93%)
Mutual labels:  security-tools, enumeration
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+132.93%)
Mutual labels:  security-tools, security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+130.49%)
Mutual labels:  security-tools, security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-56.1%)
Mutual labels:  security-tools, security-audit
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-45.12%)
Mutual labels:  security-tools, bruteforce
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-40.85%)
Mutual labels:  security-tools, security-audit
Pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
Stars: ✭ 2,055 (+1153.05%)
Mutual labels:  bruteforce, wordlist
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+212.8%)
Mutual labels:  security-tools, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+287.2%)
Mutual labels:  security-tools, security-audit
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+125.61%)
Mutual labels:  security-tools, enumeration
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+342.07%)
Mutual labels:  security-tools, security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+335.98%)
Mutual labels:  security-tools, security-audit
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+363.41%)
Mutual labels:  security-tools, enumeration
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+396.95%)
Mutual labels:  security-tools, security-audit
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+385.37%)
Mutual labels:  security-tools, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-1.22%)
Mutual labels:  security-tools, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+123.78%)
Mutual labels:  security-tools, security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-68.9%)
Mutual labels:  security-tools, security-audit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+515.24%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+5471.34%)
Mutual labels:  security-tools, security-audit
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+498.78%)
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-56.1%)
Mutual labels:  security-tools, security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+617.68%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-43.29%)
Mutual labels:  security-tools, security-audit
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+5051.83%)
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (-28.05%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-29.27%)
Mutual labels:  security-tools, security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+944.51%)
Mutual labels:  security-tools, security-audit
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-18.29%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+115.24%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+118.9%)
Mutual labels:  security-tools, security-audit
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+495.12%)
Mutual labels:  security-tools, enumeration
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-34.15%)
Mutual labels:  security-tools, security-audit
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-18.9%)
Mutual labels:  security-tools, enumeration
1-60 of 886 similar projects