All Projects → Git Scanner → Similar Projects or Alternatives

674 Open source projects that are alternatives of or similar to Git Scanner

Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+194.9%)
Mutual labels:  pentesting
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+660.51%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+982.8%)
Mutual labels:  pentesting
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-89.81%)
Mutual labels:  security-audit
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+649.04%)
Mutual labels:  pentest-tool
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-20.38%)
Mutual labels:  pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-38.85%)
Mutual labels:  pentesting
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+431.85%)
Mutual labels:  pentesting
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-27.39%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+177.07%)
Mutual labels:  pentesting
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-54.14%)
Mutual labels:  security-audit
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-3.18%)
Mutual labels:  pentesting
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (+170.7%)
Mutual labels:  security-audit
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-54.78%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+170.06%)
Mutual labels:  pentesting
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+991.08%)
Mutual labels:  security-audit
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-56.05%)
Mutual labels:  pentesting
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+166.88%)
Mutual labels:  security-audit
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1309.55%)
Mutual labels:  pentesting
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+431.85%)
Mutual labels:  pentesting
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-56.69%)
Mutual labels:  security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+163.06%)
Mutual labels:  security-audit
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-28.03%)
Mutual labels:  pentesting
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+748.41%)
Mutual labels:  security-audit
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+430.57%)
Mutual labels:  pentesting
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-56.69%)
Mutual labels:  pentesting
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (-10.83%)
Mutual labels:  security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+5719.75%)
Mutual labels:  security-audit
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+5706.37%)
Mutual labels:  pentesting
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+152.23%)
Mutual labels:  pentesting
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-28.66%)
Mutual labels:  pentesting
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (+143.31%)
Mutual labels:  pentest-tool
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-58.6%)
Mutual labels:  pentest-tool
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-16.56%)
Mutual labels:  pentesting
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-14.01%)
Mutual labels:  security-audit
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-20.38%)
Mutual labels:  pentesting
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-39.49%)
Mutual labels:  pentest-tool
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+419.11%)
Mutual labels:  security-audit
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+13853.5%)
Mutual labels:  pentesting
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-59.87%)
Mutual labels:  pentesting
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-29.3%)
Mutual labels:  security-audit
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+136.31%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-6.37%)
Mutual labels:  pentesting
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-39.49%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+410.83%)
Mutual labels:  pentesting
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+602.55%)
Mutual labels:  pentest-tool
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+412.1%)
Mutual labels:  pentesting
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+128.66%)
Mutual labels:  pentesting
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-20.38%)
Mutual labels:  pentest-tool
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-40.13%)
Mutual labels:  pentesting
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+407.01%)
Mutual labels:  security-audit
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1381.53%)
Mutual labels:  pentesting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+406.37%)
Mutual labels:  pentesting
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-40.13%)
Mutual labels:  pentest-tool
Pompem
Find exploit tool
Stars: ✭ 786 (+400.64%)
Mutual labels:  pentest-tool
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+400.64%)
Mutual labels:  pentesting
Mix audit
🕵️‍♀️ MixAudit provides a mix deps.audit task to scan a project Mix dependencies for known Elixir security vulnerabilities
Stars: ✭ 146 (-7.01%)
Mutual labels:  security-audit
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-14.01%)
Mutual labels:  pentest-tool
Struts2 check
一个用于识别目标网站是否采用Struts2框架开发的工具demo
Stars: ✭ 124 (-21.02%)
Mutual labels:  pentest-tool
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-40.76%)
Mutual labels:  pentest-tool
301-360 of 674 similar projects