All Projects → Dirsearch → Similar Projects or Alternatives

2323 Open source projects that are alternatives of or similar to Dirsearch

fleex
Fleex makes it easy to create multiple VPS on cloud providers and use them to distribute workloads.
Stars: ✭ 181 (-97.5%)
Mutual labels:  bug-bounty, bugbounty, hacking-tool
SourceWolf
Amazingly fast response crawler to find juicy stuff in the source code! 😎🔥
Stars: ✭ 132 (-98.18%)
Mutual labels:  wordlist, fuzzing, bugbounty
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-99.65%)
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (-78.31%)
Mutual labels:  scanner, enumeration, bugbounty
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-94.78%)
Mutual labels:  pentesting, scanner, infosec
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-93.4%)
Mutual labels:  scanner, infosec, bugbounty
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-99.79%)
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-97.17%)
Mutual labels:  hacking, scanner, hacking-tool
flydns
Related subdomains finder
Stars: ✭ 29 (-99.6%)
Mutual labels:  bug-bounty, infosec, bugbounty
Socialbox Termux
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By init__0 for termux on android
Stars: ✭ 324 (-95.53%)
Mutual labels:  hacking, bruteforce, brute-force
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-91.13%)
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-99.68%)
Mutual labels:  scanner, penetration-testing
request smuggler
Http request smuggling vulnerability scanner
Stars: ✭ 203 (-97.2%)
Mutual labels:  scanner, bugbounty
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-94.95%)
Mutual labels:  scanner, brute-force
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (-93.82%)
Mutual labels:  penetration-testing, bug-bounty
HostPanic
Find host header injections and perform Host Header attacks with other kind of bugs like web cache poissoning
Stars: ✭ 23 (-99.68%)
Mutual labels:  bugbounty, hacking-tool
Ipapatch
Patch iOS Apps, The Easy Way, Without Jailbreak.
Stars: ✭ 3,837 (-47.05%)
Mutual labels:  hacking, hacking-tool
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-93.32%)
Mutual labels:  hacking, penetration-testing
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (-27.99%)
Mutual labels:  hacking, pentesting
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-99.67%)
Mutual labels:  enumeration, bugbounty
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-91.53%)
Mutual labels:  hacking, penetration-testing
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (-20.96%)
Mutual labels:  hacking, infosec
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-99.53%)
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-96.84%)
Mutual labels:  infosec, bugbounty
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (-94.98%)
Mutual labels:  hacking, hacking-tool
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-97.56%)
goverview
goverview - Get an overview of the list of URLs
Stars: ✭ 93 (-98.72%)
Mutual labels:  infosec, bugbounty
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-98.11%)
Mutual labels:  penetration-testing, infosec
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-94.92%)
Mutual labels:  pentesting, pentest-tool
afl-pin
run AFL with pintool
Stars: ✭ 64 (-99.12%)
Mutual labels:  fuzzing, fuzzer
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-98.5%)
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-99.03%)
Mutual labels:  bug-bounty, bugbounty
Jwt Cracker
Simple HS256 JWT token brute force cracker
Stars: ✭ 365 (-94.96%)
Mutual labels:  bruteforce, brute-force
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-99.67%)
Mutual labels:  infosec, bugbounty
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-99.3%)
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-95.02%)
Mutual labels:  pentesting, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-96.04%)
Mutual labels:  infosec, pentest-tool
Astra
Astra is a tool to find URLs and secrets inside a webpage/files
Stars: ✭ 187 (-97.42%)
Mutual labels:  infosec, bugbounty
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-97.35%)
Mutual labels:  wordlist, pentest-tool
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-92.22%)
Mutual labels:  hacking, bugbounty
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (-48.73%)
Mutual labels:  infosec, pentest-tool
Anymethodlog
Log any method call of object in Objective-C
Stars: ✭ 361 (-95.02%)
Mutual labels:  hacking, hacking-tool
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-98.3%)
Mutual labels:  bug-bounty, bugbounty
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-97.89%)
Mutual labels:  bugbounty, appsec
Bucket-Flaws
Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations
Stars: ✭ 43 (-99.41%)
Mutual labels:  bug-bounty, bugbounty
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-95.05%)
Mutual labels:  hacking, hacking-tool
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (-98.25%)
Mutual labels:  penetration-testing, bugbounty
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-99.48%)
Mutual labels:  infosec, pentest-tool
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-99.77%)
Mutual labels:  enumeration, penetration-testing
CommandGenInterface
Simple vueJS based command generator which I developed in order to learn vueJS a little bit more.
Stars: ✭ 17 (-99.77%)
Mutual labels:  bugbounty, dirsearch
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-98.52%)
Mutual labels:  scanner, infosec
anubis
Captive wifi hotspot bypass tool for Linux
Stars: ✭ 46 (-99.37%)
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-91.26%)
Mutual labels:  hacking-tool, pentest-tool
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-95.06%)
Mutual labels:  hacking, pentesting
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-98.66%)
Mutual labels:  infosec, appsec
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-98.84%)
Mutual labels:  bugbounty, hacking-tool
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-98.3%)
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (-95.65%)
Mutual labels:  penetration-testing, bugbounty
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-95.1%)
Mutual labels:  hacking, hacking-tool
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (-47.5%)
Mutual labels:  scanner, appsec
241-300 of 2323 similar projects