All Projects → Git Scanner → Similar Projects or Alternatives

674 Open source projects that are alternatives of or similar to Git Scanner

Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-23.57%)
Mutual labels:  pentesting, security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-31.21%)
Mutual labels:  security-audit, pentest-tool
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-82.17%)
Mutual labels:  security-audit, pentest-tool
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+105.1%)
Mutual labels:  pentesting, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+393.63%)
Mutual labels:  pentesting, pentest-tool
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+155.41%)
Mutual labels:  pentesting, security-audit
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+71.34%)
Mutual labels:  pentesting, pentest-tool
Hackerenv
Stars: ✭ 309 (+96.82%)
Mutual labels:  pentesting, pentest-tool
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+129.94%)
Mutual labels:  pentesting, pentest-tool
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+224.2%)
Mutual labels:  pentesting, security-audit
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+729.94%)
Mutual labels:  pentesting, pentest-tool
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+351.59%)
Mutual labels:  pentesting, security-audit
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1372.61%)
Mutual labels:  pentesting, pentest-tool
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+386.62%)
Mutual labels:  pentesting, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+475.8%)
Mutual labels:  pentesting, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+587.26%)
Mutual labels:  pentesting, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+392.36%)
Mutual labels:  pentesting, pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (+6.37%)
Mutual labels:  pentesting, pentest-tool
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1894.27%)
Mutual labels:  pentesting, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+361.78%)
Mutual labels:  pentesting, security-audit
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+623.57%)
Mutual labels:  pentesting, pentest-tool
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-43.31%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-4.46%)
Mutual labels:  pentesting, pentest-tool
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1063.06%)
Mutual labels:  pentesting
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-8.28%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-14.65%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (+972.61%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-14.65%)
Mutual labels:  pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1141.4%)
Mutual labels:  pentesting
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-4.46%)
Mutual labels:  security-audit
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-26.75%)
Mutual labels:  pentesting
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-14.65%)
Mutual labels:  pentesting
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-26.11%)
Mutual labels:  security-audit
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-26.11%)
Mutual labels:  security-audit
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-15.92%)
Mutual labels:  pentesting
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-26.11%)
Mutual labels:  pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+871.97%)
Mutual labels:  pentesting
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+1171.97%)
Mutual labels:  pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-15.29%)
Mutual labels:  pentesting
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-27.39%)
Mutual labels:  pentesting
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-27.39%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+982.8%)
Mutual labels:  pentesting
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-27.39%)
Mutual labels:  pentest-tool
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-3.18%)
Mutual labels:  pentesting
Dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
Stars: ✭ 2,127 (+1254.78%)
Mutual labels:  pentest-tool
Gitmails
An information gathering tool to collect git commit emails in version control host services
Stars: ✭ 142 (-9.55%)
Mutual labels:  pentest-tool
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-27.39%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-27.39%)
Mutual labels:  pentesting
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+991.08%)
Mutual labels:  security-audit
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1309.55%)
Mutual labels:  pentesting
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1145.86%)
Mutual labels:  pentesting
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-28.03%)
Mutual labels:  pentesting
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (-10.83%)
Mutual labels:  security-audit
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+1047.77%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-28.66%)
Mutual labels:  pentesting
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-28.66%)
Mutual labels:  pentesting
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-16.56%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+877.71%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-6.37%)
Mutual labels:  pentesting
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-29.3%)
Mutual labels:  security-audit
61-120 of 674 similar projects