All Projects → Findsploit → Similar Projects or Alternatives

1277 Open source projects that are alternatives of or similar to Findsploit

Lara Eye
Filter your Query\Builder using a structured query language
Stars: ✭ 39 (-96.64%)
Mutual labels:  search
Vue Instant
vue instant allows you to easily create custom search controls with auto suggestions for your vue 2 applications
Stars: ✭ 397 (-65.78%)
Mutual labels:  search
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-33.19%)
Mutual labels:  pentest
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-66.03%)
Mutual labels:  pentest
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (-7.5%)
Mutual labels:  bugbounty
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-66.29%)
Mutual labels:  pentest
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-34.48%)
Mutual labels:  bugbounty
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-66.21%)
Mutual labels:  pentest
Brutex
Automatically brute force all services running on a target.
Stars: ✭ 974 (-16.03%)
Mutual labels:  bugbounty
Iosdropdown
Drop Down Menu for iOS With Search And Other Awesome Customisation
Stars: ✭ 390 (-66.38%)
Mutual labels:  search
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-67.33%)
Mutual labels:  pentest
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-94.22%)
Mutual labels:  exploits
Open Semantic Search
Open Source research tool to search, browse, analyze and explore large document collections by Semantic Search Engine and Open Source Text Mining & Text Analytics platform (Integrates ETL for document processing, OCR for images & PDF, named entity recognition for persons, organizations & locations, metadata management by thesaurus & ontologies, search user interface & search apps for fulltext search, faceted search & knowledge graph)
Stars: ✭ 386 (-66.72%)
Mutual labels:  search
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-36.03%)
Mutual labels:  pentest
Dbreeze
C# .NET MONO NOSQL ( key value store embedded ) ACID multi-paradigm database management system.
Stars: ✭ 383 (-66.98%)
Mutual labels:  search
Notational Fzf Vim
Notational velocity for vim.
Stars: ✭ 975 (-15.95%)
Mutual labels:  search
Minisearch
Tiny and powerful JavaScript full-text search engine for browser and Node
Stars: ✭ 737 (-36.47%)
Mutual labels:  search
Search Tweets Python
Python client for the Twitter search endpoints (v2/Labs/premium/enterprise). Now supports Twitter API v2 /recent and /all search endpoints.
Stars: ✭ 378 (-67.41%)
Mutual labels:  search
Findr
🔎 A simple and intuitive find & replace command-line interface.
Stars: ✭ 54 (-95.34%)
Mutual labels:  find
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+222.67%)
Mutual labels:  exploits
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-37.5%)
Mutual labels:  pentest
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-51.47%)
Mutual labels:  pentest
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+628.36%)
Mutual labels:  pentest
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+349.83%)
Mutual labels:  nmap
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-38.28%)
Mutual labels:  bugbounty
Jivesearch
A search engine that doesn't track you.
Stars: ✭ 364 (-68.62%)
Mutual labels:  search
Webtools.bundle
WebTools is a collection of tools for Plex Media Server. Like the Unsupported AppStore (UAS)
Stars: ✭ 1,110 (-4.31%)
Mutual labels:  find
Tribler
Privacy enhanced BitTorrent client with P2P content discovery
Stars: ✭ 3,915 (+237.5%)
Mutual labels:  search
Dext
🔍 A smart launcher. Powered by JavaScript.
Stars: ✭ 713 (-38.53%)
Mutual labels:  search
Sparkler
Spark-Crawler: Apache Nutch-like crawler that runs on Apache Spark.
Stars: ✭ 362 (-68.79%)
Mutual labels:  search
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (-15.95%)
Mutual labels:  bugbounty
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-68.88%)
Mutual labels:  pentest
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (-39.05%)
Mutual labels:  bugbounty
Objection
📱 objection - runtime mobile exploration
Stars: ✭ 4,404 (+279.66%)
Mutual labels:  pentest
React Emoji Search
🦄 A simple emoji search tool made with ReactJS.
Stars: ✭ 53 (-95.43%)
Mutual labels:  search
Minsql
High-performance log search engine.
Stars: ✭ 356 (-69.31%)
Mutual labels:  search
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-39.57%)
Mutual labels:  pentest
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-69.57%)
Mutual labels:  pentest
Manticoresearch Php
Official PHP client for Manticore Search
Stars: ✭ 33 (-97.16%)
Mutual labels:  search
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-69.57%)
Mutual labels:  nmap
Ripgrep
ripgrep recursively searches directories for a regex pattern while respecting your gitignore
Stars: ✭ 28,564 (+2362.41%)
Mutual labels:  search
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-69.91%)
Mutual labels:  pentest
Naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Stars: ✭ 1,121 (-3.36%)
Mutual labels:  nmap
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-70.26%)
Mutual labels:  bugbounty
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (-40.52%)
Mutual labels:  exploits
Googleapi
C# .NET Core Google Api (Maps, Places, Roads, Search, Translate). Supports all endpoints and requests / responses.
Stars: ✭ 346 (-70.17%)
Mutual labels:  search
Rom Elasticsearch
Elasticsearch adapter for rom-rb
Stars: ✭ 30 (-97.41%)
Mutual labels:  search
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-70.26%)
Mutual labels:  nmap
Elasticsql
convert sql to elasticsearch DSL in golang(go)
Stars: ✭ 687 (-40.78%)
Mutual labels:  search
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-70.52%)
Mutual labels:  pentest
Vim Lookup
Jump to the definition of variables or functions in VimL code.
Stars: ✭ 51 (-95.6%)
Mutual labels:  search
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (-25.78%)
Mutual labels:  nmap
Fess
Fess is very powerful and easily deployable Enterprise Search Server.
Stars: ✭ 561 (-51.64%)
Mutual labels:  search
Sciencefair
The futuristic, fabulous and free desktop app for working with scientific literature 🔬 📖
Stars: ✭ 561 (-51.64%)
Mutual labels:  search
Elasticpress
A fast and flexible search and query engine for WordPress.
Stars: ✭ 1,037 (-10.6%)
Mutual labels:  search
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-25.95%)
Mutual labels:  bugbounty
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+399.31%)
Mutual labels:  nmap
Moqui Elasticsearch
Moqui Tool Component for ElasticSearch useful for scalable faceted text search, and analytics and reporting using aggregations and other great features
Stars: ✭ 10 (-99.14%)
Mutual labels:  search
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-52.07%)
Mutual labels:  pentest
Bug Bounty Responses
A collection of response templates for invalid bug bounty reports.
Stars: ✭ 46 (-96.03%)
Mutual labels:  bugbounty
301-360 of 1277 similar projects