All Projects → Fingerprinter → Similar Projects or Alternatives

873 Open source projects that are alternatives of or similar to Fingerprinter

Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+241.41%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-38.77%)
Mutual labels:  security-tools
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+114.1%)
Mutual labels:  security-tools
Builder
Drag and drop page building using your code components
Stars: ✭ 1,281 (+464.32%)
Mutual labels:  cms
Purpleadmin Free Admin Template
Purple Admin is one of the most stylish Bootstrap admin dashboard you can get hands on. With its beautifully crafted captivating design and well-structured code.
Stars: ✭ 473 (+108.37%)
Mutual labels:  cms
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-19.82%)
Mutual labels:  security-tools
Tutor
The docker-based Open edX distribution designed for peace of mind
Stars: ✭ 470 (+107.05%)
Mutual labels:  cms
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-60.79%)
Mutual labels:  security-tools
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+1882.38%)
Mutual labels:  security-tools
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+951.98%)
Mutual labels:  security-tools
Fullycms
Fully CMS - Multi Language Content Management System - Laravel
Stars: ✭ 465 (+104.85%)
Mutual labels:  cms
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-61.67%)
Mutual labels:  security-tools
App
Directus Admin Application — An Intuitive WebApp for Managing Database Content
Stars: ✭ 464 (+104.41%)
Mutual labels:  cms
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-10.57%)
Mutual labels:  security-tools
Lin Cms Spring Boot
🔨 基于SpringBoot的CMS/DMS/管理系统开发框架
Stars: ✭ 453 (+99.56%)
Mutual labels:  cms
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-62.56%)
Mutual labels:  security-tools
Puput
A Django blog app implemented in Wagtail
Stars: ✭ 450 (+98.24%)
Mutual labels:  cms
Jbt blog
一个基于Django2.0+Python3.6的博客/A simple blog based on python3.6 and Django2.0.
Stars: ✭ 137 (-39.65%)
Mutual labels:  cms
Asp.net Mvc Cms
ZKEACMS,建网站就像搭积木一样
Stars: ✭ 448 (+97.36%)
Mutual labels:  cms
Creepjs
Creepy device and browser fingerprinting
Stars: ✭ 85 (-62.56%)
Mutual labels:  fingerprinting
Salus
Security scanner coordinator
Stars: ✭ 441 (+94.27%)
Mutual labels:  security-tools
Privacybadger
Privacy Badger is a browser extension that automatically learns to block invisible trackers.
Stars: ✭ 2,346 (+933.48%)
Mutual labels:  fingerprinting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+93.39%)
Mutual labels:  security-tools
Aurio
Audio Fingerprinting & Retrieval for .NET
Stars: ✭ 84 (-63%)
Mutual labels:  fingerprinting
Flextype
Hybrid Content Management System with the freedom of a headless CMS and with the full functionality of a traditional CMS
Stars: ✭ 436 (+92.07%)
Mutual labels:  cms
Sonatanotificationbundle
Symfony SonataNotificationBundle
Stars: ✭ 136 (-40.09%)
Mutual labels:  cms
Kirby
Kirby's core application folder
Stars: ✭ 436 (+92.07%)
Mutual labels:  cms
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+448.02%)
Mutual labels:  security-tools
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+91.63%)
Mutual labels:  security-tools
Canner
⚡️[NOT MAINTAINED] Content Management Framework creates custom CMS fast and easy. Support data sources such as Firebase/Firestore, GraphQL and Restful APIs.
Stars: ✭ 2,472 (+988.99%)
Mutual labels:  cms
Bolt
Bolt is a simple CMS written in PHP. It is based on Silex and Symfony components, uses Twig and either SQLite, MySQL or PostgreSQL.
Stars: ✭ 4,136 (+1722.03%)
Mutual labels:  cms
Web Publisher
Superdesk Publisher - the next generation publishing platform for journalists and newsrooms.
Stars: ✭ 82 (-63.88%)
Mutual labels:  cms
Webed
WebEd CMS - a cms based on Laravel 5.5
Stars: ✭ 432 (+90.31%)
Mutual labels:  cms
Azuriom
Azuriom is a modern, reliable, fast and secure game CMS.
Stars: ✭ 135 (-40.53%)
Mutual labels:  cms
Sharp
Laravel 6+ Content management framework
Stars: ✭ 430 (+89.43%)
Mutual labels:  cms
Piranha.core
Piranha CMS is the friendly editor-focused CMS for .NET Core that can be used both as an integrated CMS or as a headless API.
Stars: ✭ 1,242 (+447.14%)
Mutual labels:  cms
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+86.78%)
Mutual labels:  security-tools
Wcms
🖖 Best CMS for landing-page WCMS
Stars: ✭ 179 (-21.15%)
Mutual labels:  cms
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (+88.99%)
Mutual labels:  security-tools
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-64.32%)
Mutual labels:  cms
Airship
Secure Content Management for the Modern Web - "The sky is only the beginning"
Stars: ✭ 422 (+85.9%)
Mutual labels:  cms
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+703.52%)
Mutual labels:  security-tools
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (+86.34%)
Mutual labels:  security-tools
Strapi Plugin Import Content
Import plugin for Strapi CMS
Stars: ✭ 80 (-64.76%)
Mutual labels:  cms
Platformus
Platformus is free, open source, and cross-platform developer-friendly CMS based on ASP.NET Core, ExtCore framework, and Magicalizer.
Stars: ✭ 421 (+85.46%)
Mutual labels:  cms
Slimcms
SlimCMS - lightweight CMS based on slim 3 framework
Stars: ✭ 201 (-11.45%)
Mutual labels:  cms
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+84.58%)
Mutual labels:  security-tools
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+438.77%)
Mutual labels:  cms
Wx Manage
🔥微信公众号管理系统,包含公众号菜单管理🗄、自动回复🗨、素材管理📂、模板消息☘、粉丝管理🤹‍♂️等功能,前后端都开源免费🛩
Stars: ✭ 413 (+81.94%)
Mutual labels:  cms
Rhymix
PHP CMS Rhymix
Stars: ✭ 132 (-41.85%)
Mutual labels:  cms
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+437%)
Mutual labels:  security-tools
Victoire
Fullstack Symfony CMS: The perfect mix between a framework and a CMS
Stars: ✭ 227 (+0%)
Mutual labels:  cms
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (-1.32%)
Mutual labels:  security-tools
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-4.85%)
Mutual labels:  security-tools
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-3.96%)
Mutual labels:  security-tools
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-8.81%)
Mutual labels:  security-tools
Elefant
Elefant, the refreshingly simple PHP CMS and web framework.
Stars: ✭ 188 (-17.18%)
Mutual labels:  cms
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-33.48%)
Mutual labels:  security-tools
Karn
Simplifying Seccomp enforcement in containerized or non-containerized apps
Stars: ✭ 104 (-54.19%)
Mutual labels:  security-tools
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+236.56%)
Mutual labels:  security-tools
601-660 of 873 similar projects