All Projects → Dirsearch → Similar Projects or Alternatives

886 Open source projects that are alternatives of or similar to Dirsearch

Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+389.02%)
Mutual labels:  security-tools
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-42.07%)
Mutual labels:  information-gathering
Gitmails
An information gathering tool to collect git commit emails in version control host services
Stars: ✭ 142 (-13.41%)
Mutual labels:  information-gathering
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (+378.66%)
Mutual labels:  security-tools
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-42.68%)
Mutual labels:  enumeration
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-58.54%)
Mutual labels:  security-tools
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-8.54%)
Mutual labels:  security-audit
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1211.59%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-32.32%)
Mutual labels:  security-tools
M0b Tool
exploit
Stars: ✭ 68 (-58.54%)
Mutual labels:  bruteforce
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-1.22%)
Mutual labels:  security-tools
Nordvpn Networkmanager
A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager.
Stars: ✭ 111 (-32.32%)
Mutual labels:  security-tools
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-58.54%)
Mutual labels:  security-audit
Instabrute
Instagram password bruteforcer
Stars: ✭ 91 (-44.51%)
Mutual labels:  bruteforce
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+351.22%)
Mutual labels:  security-audit
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-25.61%)
Mutual labels:  security-tools
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+694.51%)
Mutual labels:  bruteforce
Clr Meterpreter
The full story of the CLR implementation of Meterpreter
Stars: ✭ 137 (-16.46%)
Mutual labels:  security-tools
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-32.32%)
Mutual labels:  security-audit
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+592.68%)
Mutual labels:  security-tools
Webpocket
Exploit management framework
Stars: ✭ 142 (-13.41%)
Mutual labels:  security-tools
Adidas Multi Session
(Python) Program to simulate multiple sessions on adidas queue pages.
Stars: ✭ 90 (-45.12%)
Mutual labels:  bruteforce
Fail2ban
Daemon to ban hosts that cause multiple authentication errors
Stars: ✭ 6,677 (+3971.34%)
Mutual labels:  security-tools
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-26.83%)
Mutual labels:  enumeration
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+332.32%)
Mutual labels:  security-audit
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-45.73%)
Mutual labels:  information-gathering
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-5.49%)
Mutual labels:  enumeration
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+326.22%)
Mutual labels:  information-gathering
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+685.37%)
Mutual labels:  security-audit
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (+322.56%)
Mutual labels:  wordlist
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (+584.76%)
Mutual labels:  security-tools
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-32.93%)
Mutual labels:  security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-61.59%)
Mutual labels:  security-tools
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-46.95%)
Mutual labels:  security-audit
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (+308.54%)
Mutual labels:  security-tools
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (-14.63%)
Mutual labels:  security-audit
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (+310.37%)
Mutual labels:  security-tools
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-48.17%)
Mutual labels:  security-tools
Awesome Php Security
Awesome PHP Security Resources 🕶🐘🔐
Stars: ✭ 666 (+306.1%)
Mutual labels:  security-tools
Faitagram
(Doesn't work anymore)
Stars: ✭ 117 (-28.66%)
Mutual labels:  bruteforce
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (-48.17%)
Mutual labels:  enumeration
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-1.22%)
Mutual labels:  security-tools
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-4.27%)
Mutual labels:  security-audit
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-9.15%)
Mutual labels:  security-tools
Lazy Rdp
Script for automatic scanning & brute-force RDP
Stars: ✭ 118 (-28.05%)
Mutual labels:  bruteforce
Django Bruteforce Protection
Bruteforce protection for Django projects based on Redis. Simple, powerful, extendable.
Stars: ✭ 110 (-32.93%)
Mutual labels:  bruteforce
Admin Panel Finder
A powerful admin login page finder in python
Stars: ✭ 61 (-62.8%)
Mutual labels:  wordlist
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-3.66%)
Mutual labels:  security-audit
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-49.39%)
Mutual labels:  security-tools
Nsablocklist
HOSTS file and research project to block all known NSA / GCHQ / C.I.A. / F.B.I. spying server
Stars: ✭ 630 (+284.15%)
Mutual labels:  information-gathering
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-27.44%)
Mutual labels:  security-tools
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+282.93%)
Mutual labels:  enumeration
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-50%)
Mutual labels:  security-tools
Striker
Striker is an offensive information and vulnerability scanner.
Stars: ✭ 1,851 (+1028.66%)
Mutual labels:  information-gathering
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-64.02%)
Mutual labels:  bruteforce
Syswall
Work in progress firewall for Linux syscalls, written in Rust
Stars: ✭ 110 (-32.93%)
Mutual labels:  security-tools
Hackphiles
BruteForce Tool For both Instagram and Facebook
Stars: ✭ 57 (-65.24%)
Mutual labels:  bruteforce
Edr Testing Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
Stars: ✭ 136 (-17.07%)
Mutual labels:  security-audit
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-32.93%)
Mutual labels:  security-tools
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+557.93%)
Mutual labels:  security-tools
301-360 of 886 similar projects