All Projects → Getaltname → Similar Projects or Alternatives

2609 Open source projects that are alternatives of or similar to Getaltname

flydns
Related subdomains finder
Stars: ✭ 29 (-90.94%)
Mutual labels:  infosec, pentest
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+49.38%)
Mutual labels:  subdomain, infosec
Rancher Letsencrypt
🐮 Rancher service that obtains and manages free SSL certificates from the Let's Encrypt CA
Stars: ✭ 318 (-0.62%)
Mutual labels:  dns, ssl-certificates
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-47.81%)
Mutual labels:  pentesting, pentest-tool
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-48.12%)
Mutual labels:  pentesting, pentest-tool
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-48.75%)
Mutual labels:  pentesting, pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-44.69%)
Mutual labels:  pentesting, pentest
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-45.94%)
Mutual labels:  pentesting, pentest-tool
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+761.88%)
Mutual labels:  pentesting, infosec
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-50.94%)
Mutual labels:  pentesting, pentest-tool
Nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
Stars: ✭ 19,537 (+6005.31%)
Mutual labels:  dns, https
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-33.12%)
Mutual labels:  pentesting, pentest
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-31.56%)
Mutual labels:  pentesting, pentest-tool
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-36.87%)
Mutual labels:  pentesting, infosec
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+1213.13%)
Mutual labels:  subdomain, pentest-tool
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+855%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-53.12%)
Mutual labels:  pentesting, pentest-tool
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-72.19%)
Mutual labels:  subdomain, pentesting
Can I Take Over Xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
Stars: ✭ 2,808 (+777.5%)
Mutual labels:  subdomain, infosec
ssl-handshake
A command-line tool for testing SSL/TLS handshake latency, written in Go.
Stars: ✭ 41 (-87.19%)
Mutual labels:  ssl, https
wifibang
wifi attacks suite
Stars: ✭ 56 (-82.5%)
Mutual labels:  pentest-scripts, pentest-tool
Java-Proxy-Server
This is a simple HTTP/HTTPS proxy server written in Java
Stars: ✭ 149 (-53.44%)
Mutual labels:  ssl, https
one-scan
多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息
Stars: ✭ 44 (-86.25%)
Mutual labels:  ssl, https
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-83.44%)
Mutual labels:  pentest, pentest-tool
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+204.38%)
Mutual labels:  subdomain, pentest
Twisted
Event-driven networking engine written in Python.
Stars: ✭ 4,442 (+1288.13%)
Mutual labels:  dns, ssl
Microwebsrv2
The last Micro Web Server for IoTs (MicroPython) or large servers (CPython), that supports WebSockets, routes, template engine and with really optimized architecture (mem allocations, async I/Os). Ready for ESP32, STM32 on Pyboard, Pycom's chipsets (WiPy, LoPy, ...). Robust, efficient and documented!
Stars: ✭ 295 (-7.81%)
Mutual labels:  https, ssl
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-15%)
Mutual labels:  pentesting, infosec
Subdomain3
A new generation of tool for discovering subdomains( ip , cdn and so on)
Stars: ✭ 605 (+89.06%)
Mutual labels:  dns, subdomain
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+1863.75%)
Mutual labels:  dns, subdomain
ronin-support
A support library for Ronin. Like activesupport, but for hacking!
Stars: ✭ 23 (-92.81%)
Mutual labels:  ssl, infosec
tlstools
🔐 CLI tool to analyze, troubleshoot or inspect SSL certificates, requests or keys.
Stars: ✭ 45 (-85.94%)
Mutual labels:  ssl, https
sslcontext-kickstart
🔐 A lightweight high level library for configuring a http client or server based on SSLContext or other properties such as TrustManager, KeyManager or Trusted Certificates to communicate over SSL TLS for one way authentication or two way authentication provided by the SSLFactory. Support for Java, Scala and Kotlin based clients with examples. Av…
Stars: ✭ 295 (-7.81%)
Mutual labels:  ssl, https
Mkchain
Open source tool to help you build a valid SSL certificate chain.
Stars: ✭ 307 (-4.06%)
Mutual labels:  certificates, ssl-certificates
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+429.06%)
Mutual labels:  dns, subdomain
Ymhttp
基于 libcurl 的 IO 多路复用 HTTP 框架,适用于 iOS 平台,支持 HTTP/HTTPS/HTTP2/DNS(SNI)
Stars: ✭ 127 (-60.31%)
Mutual labels:  dns, https
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-94.37%)
Mutual labels:  pentest, pentest-tool
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-65.31%)
Mutual labels:  dns, tool
Sslify
Rapidly SSLify Your Server!
Stars: ✭ 168 (-47.5%)
Mutual labels:  dns, ssl
Dnsprobe
DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Stars: ✭ 221 (-30.94%)
Mutual labels:  dns, subdomain
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+333.44%)
Mutual labels:  dns, pentest
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-29.06%)
Mutual labels:  discovery, pentest-tool
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-63.75%)
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+549.69%)
Mutual labels:  infosec, pentest
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-60.62%)
Mutual labels:  discovery, pentesting
Kvantum
An intellectual (HTTP/HTTPS) web server with support for server side templating (Crush, Apache Velocity and JTwig)
Stars: ✭ 17 (-94.69%)
Mutual labels:  ssl, https
AzureWebAppSSLManager
Acquires and manages free SSL certificates for Azure Web App and Azure Functions applications.
Stars: ✭ 70 (-78.12%)
Mutual labels:  ssl, certificates
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+295.94%)
Mutual labels:  infosec, pentest
Fierce
A DNS reconnaissance tool for locating non-contiguous IP space.
Stars: ✭ 1,072 (+235%)
Mutual labels:  dns, subdomain
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-94.06%)
Mutual labels:  discovery, infosec
ez-s
⚠️ [discontinued] Run a green-badge local HTTPS server with zero configuration; no certificate creation, no tunnels and no hassle.
Stars: ✭ 10 (-96.87%)
Mutual labels:  ssl, https
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-56.25%)
Mutual labels:  pentest, pentest-tool
TLS-Redirection
TLS Redirection
Stars: ✭ 109 (-65.94%)
Mutual labels:  ssl, https
Auth Boss
🔒 Become an Auth Boss. Learn about different authentication methodologies on the web.
Stars: ✭ 2,879 (+799.69%)
Mutual labels:  https, ssl
ssl-cert-check
Check expiry dates of local and remote SSL certificates
Stars: ✭ 28 (-91.25%)
Mutual labels:  ssl, certificates
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-66.56%)
Mutual labels:  infosec, pentest
dohjs
DNS over HTTPS client for use in the browser
Stars: ✭ 71 (-77.81%)
Mutual labels:  dns, https
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-88.44%)
Mutual labels:  pentest, pentest-scripts
pki
Certificate Authority management suite
Stars: ✭ 23 (-92.81%)
Mutual labels:  ssl, https
private-tls-cert
A simple Terraform module to generate self-signed TLS certificates for private use
Stars: ✭ 36 (-88.75%)
Mutual labels:  ssl, ssl-certificates
121-180 of 2609 similar projects