All Projects → Git Scanner → Similar Projects or Alternatives

674 Open source projects that are alternatives of or similar to Git Scanner

Habu
Hacking Toolkit
Stars: ✭ 635 (+304.46%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-26.11%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-15.92%)
Mutual labels:  pentesting, pentest-tool
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+361.78%)
Mutual labels:  pentesting, security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+371.34%)
Mutual labels:  pentesting, security-audit
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-8.28%)
Mutual labels:  pentesting, pentest-tool
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+187.26%)
Mutual labels:  pentesting, pentest-tool
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-10.83%)
Mutual labels:  pentesting, security-audit
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4515.29%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-75.8%)
Mutual labels:  pentesting, pentest-tool
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-60.51%)
Mutual labels:  pentesting, security-audit
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-50.32%)
Mutual labels:  pentesting, pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+147.13%)
Mutual labels:  pentesting, pentest-tool
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+155.41%)
Mutual labels:  pentesting, security-audit
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+186.62%)
Mutual labels:  pentesting, pentest-tool
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+164.97%)
Mutual labels:  pentesting, security-audit
Thc Hydra
hydra
Stars: ✭ 5,645 (+3495.54%)
Mutual labels:  pentesting, pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+244.59%)
Mutual labels:  pentesting, pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+363.69%)
Mutual labels:  pentesting, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+201.91%)
Mutual labels:  pentesting, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+475.8%)
Mutual labels:  pentesting, pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-83.44%)
Mutual labels:  pentesting, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+587.26%)
Mutual labels:  pentesting, pentest-tool
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+557.32%)
Mutual labels:  pentesting, pentest-tool
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-34.39%)
Mutual labels:  pentesting, pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-31.21%)
Mutual labels:  security-audit, pentest-tool
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-23.57%)
Mutual labels:  pentesting, security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+140.76%)
Mutual labels:  pentesting, security-audit
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+134.39%)
Mutual labels:  pentesting, pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+157.96%)
Mutual labels:  pentesting, pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+129.94%)
Mutual labels:  pentesting, pentest-tool
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+182.17%)
Mutual labels:  pentesting, security-audit
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+168.79%)
Mutual labels:  pentesting, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3019.11%)
Mutual labels:  pentest-tool, pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+126.11%)
Mutual labels:  pentesting, pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+229.3%)
Mutual labels:  pentesting, pentest-tool
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+224.2%)
Mutual labels:  pentesting, security-audit
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+218.47%)
Mutual labels:  pentesting, pentest-tool
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+351.59%)
Mutual labels:  pentesting, security-audit
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+331.21%)
Mutual labels:  pentesting, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-17.2%)
Mutual labels:  pentesting, pentest-tool
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+124.84%)
Mutual labels:  security-audit, pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+465.61%)
Mutual labels:  pentesting, pentest-tool
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+418.47%)
Mutual labels:  pentesting, security-audit
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+462.42%)
Mutual labels:  pentesting, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+393.63%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+588.54%)
Mutual labels:  pentesting, pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-65.61%)
Mutual labels:  pentesting, pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+623.57%)
Mutual labels:  pentesting, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+392.36%)
Mutual labels:  pentesting, pentest-tool
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+729.94%)
Mutual labels:  pentesting, pentest-tool
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-43.31%)
Mutual labels:  pentesting, pentest-tool
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+994.27%)
Mutual labels:  pentesting, pentest-tool
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-43.31%)
Mutual labels:  pentesting, security-audit
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+103.82%)
Mutual labels:  pentesting, pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+105.1%)
Mutual labels:  pentesting, pentest-tool
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+386.62%)
Mutual labels:  pentesting, pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+682.17%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-22.93%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-4.46%)
Mutual labels:  pentesting, pentest-tool
1-60 of 674 similar projects