All Projects → Finalrecon → Similar Projects or Alternatives

1148 Open source projects that are alternatives of or similar to Finalrecon

Scrapyrt
HTTP API for Scrapy spiders
Stars: ✭ 637 (-28.27%)
Mutual labels:  crawler
Pem
Create private keys and certificates with node.js
Stars: ✭ 496 (-44.14%)
Mutual labels:  ssl-certificate
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-62.27%)
Mutual labels:  pentesting
UnChain
A tool to find redirection chains in multiple URLs
Stars: ✭ 77 (-91.33%)
Mutual labels:  reconnaissance
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (-21.06%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-97.07%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-52.82%)
Mutual labels:  pentesting
octopus
Recursive and multi-threaded broken link checker
Stars: ✭ 19 (-97.86%)
Mutual labels:  crawler
Wechatsogou
基于搜狗微信搜索的微信公众号爬虫接口
Stars: ✭ 5,220 (+487.84%)
Mutual labels:  crawler
PY-Login
模拟登录各类网站,操作 API 完成各种不可描述的事情
Stars: ✭ 26 (-97.07%)
Mutual labels:  crawler
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+567.45%)
Mutual labels:  reconnaissance
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-6.19%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-76.91%)
Mutual labels:  pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-53.49%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-90.43%)
Mutual labels:  pentesting
Headless Chrome Crawler
Distributed crawler powered by Headless Chrome
Stars: ✭ 5,129 (+477.59%)
Mutual labels:  crawler
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-96.06%)
Mutual labels:  pentesting
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-54.39%)
Mutual labels:  pentesting
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-21.28%)
Mutual labels:  reconnaissance
rankr
🇰🇷 Realtime integrated information analysis service
Stars: ✭ 21 (-97.64%)
Mutual labels:  crawler
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-54.62%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (-37.95%)
Mutual labels:  pentesting
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-62.73%)
Mutual labels:  pentesting
geoip-exporter
GeoIP exporter for Prometheus
Stars: ✭ 27 (-96.96%)
Mutual labels:  whois
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-54.84%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-96.62%)
Mutual labels:  pentesting
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-12.61%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-91.33%)
Mutual labels:  pentest-tool
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (-54.84%)
Mutual labels:  crawler
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-96.28%)
Mutual labels:  pentesting
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (-38.51%)
Mutual labels:  pentesting
html-query
A fluent and functional approach to querying HTML
Stars: ✭ 48 (-94.59%)
Mutual labels:  crawler
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-44.26%)
Mutual labels:  pentesting
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-62.5%)
Mutual labels:  reconnaissance
snapcrawl
Crawl a website and take screenshots
Stars: ✭ 37 (-95.83%)
Mutual labels:  crawler
Xalpha
基金投资管理回测引擎
Stars: ✭ 683 (-23.09%)
Mutual labels:  crawler
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-39.41%)
Mutual labels:  pentesting
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-55.97%)
Mutual labels:  pentesting
TumblTwo
TumblTwo, an Improved Fork of TumblOne, a Tumblr Downloader.
Stars: ✭ 57 (-93.58%)
Mutual labels:  crawler
WebCrawler
一个轻量级、快速、多线程、多管道、灵活配置的网络爬虫。
Stars: ✭ 39 (-95.61%)
Mutual labels:  crawler
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-56.98%)
Mutual labels:  pentest-tool
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-95.72%)
Mutual labels:  pentesting
Instagram Profilecrawl
📝 quickly crawl the information (e.g. followers, tags etc...) of an instagram profile.
Stars: ✭ 816 (-8.11%)
Mutual labels:  crawler
CrawlBox
Easy way to brute-force web directory.
Stars: ✭ 118 (-86.71%)
Mutual labels:  crawler
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-57.09%)
Mutual labels:  pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-87.95%)
Mutual labels:  pentesting
Scrapy Redis
Redis-based components for Scrapy.
Stars: ✭ 4,998 (+462.84%)
Mutual labels:  crawler
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+2367%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+926.58%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-9.46%)
Mutual labels:  pentesting
Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-62.5%)
Mutual labels:  pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-28.38%)
Mutual labels:  pentesting
Awesome Crawler
A collection of awesome web crawler,spider in different languages
Stars: ✭ 4,793 (+439.75%)
Mutual labels:  crawler
Dnslivery
Easy files and payloads delivery over DNS
Stars: ✭ 332 (-62.61%)
Mutual labels:  pentesting
WeiboCrawler
无cookie版微博爬虫,可以连续爬取一个或多个新浪微博用户信息、用户微博及其微博评论转发。
Stars: ✭ 45 (-94.93%)
Mutual labels:  crawler
Grab Site
The archivist's web crawler: WARC output, dashboard for all crawls, dynamic ignore patterns
Stars: ✭ 680 (-23.42%)
Mutual labels:  crawler
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-63.06%)
Mutual labels:  pentesting
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-44.59%)
Mutual labels:  pentesting
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-62.95%)
Mutual labels:  pentest-tool
91porn Crawler
🌭💦 91porn爬虫在线API接口(永久有效) 及 在线web预览
Stars: ✭ 329 (-62.95%)
Mutual labels:  crawler
301-360 of 1148 similar projects