All Projects → Gitem → Similar Projects or Alternatives

502 Open source projects that are alternatives of or similar to Gitem

Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+43.68%)
Mutual labels:  osint, reconnaissance
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+3019.47%)
Mutual labels:  osint, reconnaissance
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+328.42%)
Mutual labels:  osint, reconnaissance
Awesome Asset Discovery
List of Awesome Asset Discovery Resources
Stars: ✭ 1,017 (+435.26%)
Mutual labels:  osint, reconnaissance
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-35.79%)
Mutual labels:  osint, reconnaissance
Etherscamdb
Keep track of all current ethereum scams in a large database
Stars: ✭ 121 (-36.32%)
Mutual labels:  phishing
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-21.05%)
Mutual labels:  osint
Youtube Comment Suite
Download YouTube comments from numerous videos, playlists, and channels for archiving, general search, and showing activity.
Stars: ✭ 120 (-36.84%)
Mutual labels:  osint
Shark
Future Of Phishing With less delay
Stars: ✭ 150 (-21.05%)
Mutual labels:  phishing
King Phisher Templates
Templates for the King Phisher open source phishing campaign toolkit.
Stars: ✭ 119 (-37.37%)
Mutual labels:  phishing
Sputnik
Open Source Intelligence Browser Extension
Stars: ✭ 119 (-37.37%)
Mutual labels:  osint
Massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
Stars: ✭ 2,093 (+1001.58%)
Mutual labels:  reconnaissance
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-38.95%)
Mutual labels:  reconnaissance
Gitmonitor
One way to continuously monitor sensitive information that could be exposed on Github
Stars: ✭ 115 (-39.47%)
Mutual labels:  reconnaissance
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-3.68%)
Mutual labels:  reconnaissance
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-8.95%)
Mutual labels:  reconnaissance
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-21.05%)
Mutual labels:  osint
Phish Collect
Python script to hunt phishing kits
Stars: ✭ 113 (-40.53%)
Mutual labels:  phishing
Tinfoleak
The most complete open-source tool for Twitter intelligence analysis
Stars: ✭ 1,593 (+738.42%)
Mutual labels:  osint
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-41.05%)
Mutual labels:  osint
Giggity
Wraps github api for openly available information about an organization, user, or repo
Stars: ✭ 111 (-41.58%)
Mutual labels:  osint
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-22.11%)
Mutual labels:  phishing
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-43.16%)
Mutual labels:  phishing
Aleph
Search and browse documents and data; find the people and companies you look for.
Stars: ✭ 1,539 (+710%)
Mutual labels:  osint
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1012.63%)
Mutual labels:  osint
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-43.16%)
Mutual labels:  osint
Archivefuzz
Hunt down the secrets from the WebArchives for Fun and Profit
Stars: ✭ 108 (-43.16%)
Mutual labels:  osint
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-16.32%)
Mutual labels:  osint
Umbrella
A Phishing Dropper designed to Pentest.
Stars: ✭ 180 (-5.26%)
Mutual labels:  phishing
Url Tracker
Change monitoring app that checks the content of web pages in different periods.
Stars: ✭ 171 (-10%)
Mutual labels:  reconnaissance
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-23.68%)
Mutual labels:  reconnaissance
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-45.26%)
Mutual labels:  osint
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+5338.42%)
Mutual labels:  phishing
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Stars: ✭ 144 (-24.21%)
Mutual labels:  osint
Twint
An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
Stars: ✭ 12,102 (+6269.47%)
Mutual labels:  osint
Ntlm challenger
Parse NTLM challenge messages over HTTP and SMB
Stars: ✭ 106 (-44.21%)
Mutual labels:  reconnaissance
Extra Phishing Pages
Community-built scenarios for Wifiphisher
Stars: ✭ 170 (-10.53%)
Mutual labels:  phishing
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-24.21%)
Mutual labels:  osint
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-44.74%)
Mutual labels:  osint
D4n155
OWASP D4N155 - Intelligent and dynamic wordlist using OSINT
Stars: ✭ 105 (-44.74%)
Mutual labels:  osint
Opencti
Authors
Stars: ✭ 2,165 (+1039.47%)
Mutual labels:  osint
Reddit Analyzer
find out when and where someone is posting to reddit
Stars: ✭ 105 (-44.74%)
Mutual labels:  osint
Bass
Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers to your "resolver.txt"
Stars: ✭ 104 (-45.26%)
Mutual labels:  reconnaissance
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-5.79%)
Mutual labels:  osint
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-11.05%)
Mutual labels:  osint
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (-26.32%)
Mutual labels:  reconnaissance
Uddup
Urls de-duplication tool for better recon.
Stars: ✭ 103 (-45.79%)
Mutual labels:  reconnaissance
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-46.84%)
Mutual labels:  reconnaissance
Dragnet
Your Social Engineering Sidekick
Stars: ✭ 139 (-26.84%)
Mutual labels:  phishing
Grayfish
light weight phishing framework with 18+ pages.
Stars: ✭ 101 (-46.84%)
Mutual labels:  phishing
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+617.89%)
Mutual labels:  reconnaissance
Esp8266 wifi captive portal
🔑 WiFi captive portal for ESP8266 for phishing WiFi passwords
Stars: ✭ 165 (-13.16%)
Mutual labels:  phishing
Onionsearch
OnionSearch is a script that scrapes urls on different .onion search engines.
Stars: ✭ 135 (-28.95%)
Mutual labels:  osint
Osint San
Framework для сбора данных из открытых источников. В Framework используется большое количество API, их необходимо зарегистрировать самому.​
Stars: ✭ 99 (-47.89%)
Mutual labels:  osint
King Phisher
Phishing Campaign Toolkit
Stars: ✭ 1,352 (+611.58%)
Mutual labels:  phishing
Recreator Phishing
PROFESSIONAL TOOL ORIENTED IN THE RECREATION OF PHISHING WEBSITES SCENARIOS
Stars: ✭ 136 (-28.42%)
Mutual labels:  phishing
Tia
Your Advanced Twitter stalking tool
Stars: ✭ 98 (-48.42%)
Mutual labels:  osint
Grawler
Grawler is a tool written in PHP which comes with a web interface that automates the task of using google dorks, scrapes the results, and stores them in a file.
Stars: ✭ 98 (-48.42%)
Mutual labels:  osint
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (-0.53%)
Mutual labels:  reconnaissance
Misp Training
MISP trainings, threat intel and information sharing training materials with source code
Stars: ✭ 185 (-2.63%)
Mutual labels:  osint
61-120 of 502 similar projects