All Projects → Findsploit → Similar Projects or Alternatives

1277 Open source projects that are alternatives of or similar to Findsploit

Open Semantic Search Apps
Python/Django based webapps and web user interfaces for search, structure (meta data management like thesaurus, ontologies, annotations and named entities) and data import (ETL like text extraction, OCR and crawling filesystems or websites)
Stars: ✭ 55 (-95.26%)
Mutual labels:  search
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-96.29%)
Mutual labels:  pentest
Awesome Hacktivism
A curated list about Hacktivism.
Stars: ✭ 43 (-96.29%)
Mutual labels:  hackers
Stf Vue Select
stf vue select - most flexible and customized select
Stars: ✭ 61 (-94.74%)
Mutual labels:  search
Instantsearch Ios Examples
Example apps built with InstantSearch iOS
Stars: ✭ 55 (-95.26%)
Mutual labels:  search
Scrape Youtube
A lightning fast package to scrape YouTube search results. This was made and optimized for Discord Bots.
Stars: ✭ 43 (-96.29%)
Mutual labels:  search
Torrenter
Simple nodejs package to download torrents using torrent-indexer and webtorrent, especially movie and series.
Stars: ✭ 42 (-96.38%)
Mutual labels:  search
Ska
Simple Karma Attack
Stars: ✭ 55 (-95.26%)
Mutual labels:  pentest
Github Awesome Autocomplete
Add instant search capabilities to GitHub's search bar
Stars: ✭ 1,015 (-12.5%)
Mutual labels:  search
Legal Bug Bounty
#legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.
Stars: ✭ 42 (-96.38%)
Mutual labels:  bugbounty
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-2.41%)
Mutual labels:  pentest
Fuzzy Swift
🔍 simple and fast fuzzy string matching in Swift
Stars: ✭ 61 (-94.74%)
Mutual labels:  search
Quicknote
QuckNote allows you to quickly create and search tens of thousands of short notes.
Stars: ✭ 54 (-95.34%)
Mutual labels:  search
Hatebupwa
Hatena Bookmark search app.
Stars: ✭ 42 (-96.38%)
Mutual labels:  search
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-13.02%)
Mutual labels:  pentest
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-95.34%)
Mutual labels:  nmap
Hangfire.tags
Add tags to Hangfire backgroundjobs
Stars: ✭ 42 (-96.38%)
Mutual labels:  search
S3reverse
The format of various s3 buckets is convert in one format. for bugbounty and security testing.
Stars: ✭ 61 (-94.74%)
Mutual labels:  bugbounty
Websocket Connection Smuggler
websocket-connection-smuggler
Stars: ✭ 40 (-96.55%)
Mutual labels:  bugbounty
Lara Eye
Filter your Query\Builder using a structured query language
Stars: ✭ 39 (-96.64%)
Mutual labels:  search
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (-7.5%)
Mutual labels:  bugbounty
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-96.64%)
Mutual labels:  pentest
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (-16.03%)
Mutual labels:  bugbounty
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-94.22%)
Mutual labels:  exploits
Ynsearch
🔍 Awesome fully customize search view like Pinterest written in Swift 5.0 + Realm support!
Stars: ✭ 1,131 (-2.5%)
Mutual labels:  search
Zile
Extract API keys from file or url using by magic of python and regex.
Stars: ✭ 61 (-94.74%)
Mutual labels:  bugbounty
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (-7.59%)
Mutual labels:  pentest
Brim
Desktop application to efficiently search large packet captures and Zeek logs.
Stars: ✭ 976 (-15.86%)
Mutual labels:  search
Notational Fzf Vim
Notational velocity for vim.
Stars: ✭ 975 (-15.95%)
Mutual labels:  search
Findr
🔎 A simple and intuitive find & replace command-line interface.
Stars: ✭ 54 (-95.34%)
Mutual labels:  find
Paperless
Scan, index, and archive all of your paper documents
Stars: ✭ 7,662 (+560.52%)
Mutual labels:  search
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+628.36%)
Mutual labels:  pentest
Webtools.bundle
WebTools is a collection of tools for Plex Media Server. Like the Unsupported AppStore (UAS)
Stars: ✭ 1,110 (-4.31%)
Mutual labels:  find
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-95.43%)
Mutual labels:  exploits
Lunr.js
A bit like Solr, but much smaller and not as bright
Stars: ✭ 7,846 (+576.38%)
Mutual labels:  search
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (-15.95%)
Mutual labels:  bugbounty
React Emoji Search
🦄 A simple emoji search tool made with ReactJS.
Stars: ✭ 53 (-95.43%)
Mutual labels:  search
Grab.js
fast TCP banner grabbing with node.js
Stars: ✭ 33 (-97.16%)
Mutual labels:  nmap
Manticoresearch Php
Official PHP client for Manticore Search
Stars: ✭ 33 (-97.16%)
Mutual labels:  search
Naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Stars: ✭ 1,121 (-3.36%)
Mutual labels:  nmap
Fsq
A tool for querying the file system with a SQL-like language.
Stars: ✭ 60 (-94.83%)
Mutual labels:  search
Search
A wrapper around Google's full text search API for App Engine
Stars: ✭ 52 (-95.52%)
Mutual labels:  search
Globus Sdk Python
Globus SDK for Python
Stars: ✭ 32 (-97.24%)
Mutual labels:  search
Rom Elasticsearch
Elasticsearch adapter for rom-rb
Stars: ✭ 30 (-97.41%)
Mutual labels:  search
Vim Lookup
Jump to the definition of variables or functions in VimL code.
Stars: ✭ 51 (-95.6%)
Mutual labels:  search
Meme Glossary
Meme serving with NLP
Stars: ✭ 30 (-97.41%)
Mutual labels:  search
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.5%)
Mutual labels:  pentest
Comb
Interactive code auditing and grep tool in Emacs Lisp
Stars: ✭ 58 (-95%)
Mutual labels:  find
Pythem
pentest framework
Stars: ✭ 1,060 (-8.62%)
Mutual labels:  pentest
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-97.5%)
Mutual labels:  exploits
App Search Node
Elastic App Search Official Node.js Client
Stars: ✭ 29 (-97.5%)
Mutual labels:  search
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+674.22%)
Mutual labels:  bugbounty
Takeover
A tool for testing subdomain takeover possibilities at a mass scale.
Stars: ✭ 28 (-97.59%)
Mutual labels:  bugbounty
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-97.67%)
Mutual labels:  bugbounty
Automator
Various Automator and AppleScript workflow and scripts for simplifying life
Stars: ✭ 68 (-94.14%)
Mutual labels:  search
Foselasticabundle
Elasticsearch PHP integration for your Symfony project using Elastica.
Stars: ✭ 1,142 (-1.55%)
Mutual labels:  search
Zaloha.sh
Small and simple directory synchronizer (a BASH script)
Stars: ✭ 63 (-94.57%)
Mutual labels:  find
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-95%)
Mutual labels:  pentest
Browser Android
CLIQZ for Android
Stars: ✭ 49 (-95.78%)
Mutual labels:  search
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-21.9%)
Mutual labels:  pentest
61-120 of 1277 similar projects