All Projects → Gitem → Similar Projects or Alternatives

502 Open source projects that are alternatives of or similar to Gitem

Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-86.84%)
Mutual labels:  osint
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-88.42%)
Mutual labels:  osint
Aleph
Search and browse documents and data; find the people and companies you look for.
Stars: ✭ 1,539 (+710%)
Mutual labels:  osint
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-87.89%)
Mutual labels:  reconnaissance
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-88.42%)
Mutual labels:  osint
FisherMan
CLI program that collects information from facebook user profiles via Selenium.
Stars: ✭ 117 (-38.42%)
Mutual labels:  osint
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1012.63%)
Mutual labels:  osint
Recon Raven
Reconnaissance tool of Penetration test & Bug Bounty
Stars: ✭ 18 (-90.53%)
Mutual labels:  reconnaissance
Archivefuzz
Hunt down the secrets from the WebArchives for Fun and Profit
Stars: ✭ 108 (-43.16%)
Mutual labels:  osint
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Stars: ✭ 888 (+367.37%)
Mutual labels:  osint
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-92.63%)
Mutual labels:  phishing
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-16.32%)
Mutual labels:  osint
Funnel
Funnel is a lightweight yara-based feed scraper
Stars: ✭ 38 (-80%)
Mutual labels:  osint
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+332.11%)
Mutual labels:  osint
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+5338.42%)
Mutual labels:  phishing
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-75.26%)
Mutual labels:  reconnaissance
Osint collection
Maintained collection of OSINT related resources. (All Free & Actionable)
Stars: ✭ 809 (+325.79%)
Mutual labels:  osint
AmpliSpy
Check local or remote list of DNS servers for suitability in DNS Amplification DoS.
Stars: ✭ 39 (-79.47%)
Mutual labels:  osint
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Stars: ✭ 144 (-24.21%)
Mutual labels:  osint
securitytools
quality community projects 👨‍👩‍👧‍👦📓🔎
Stars: ✭ 26 (-86.32%)
Mutual labels:  osint
Awesome Osint
😱 A curated list of amazingly awesome OSINT
Stars: ✭ 7,830 (+4021.05%)
Mutual labels:  osint
gophish-cli
Gophish Python cli to perform huge phishing campaigns
Stars: ✭ 38 (-80%)
Mutual labels:  phishing
Ntlm challenger
Parse NTLM challenge messages over HTTP and SMB
Stars: ✭ 106 (-44.21%)
Mutual labels:  reconnaissance
onedrive user enum
onedrive user enumeration - pentest tool to enumerate valid onedrive users
Stars: ✭ 223 (+17.37%)
Mutual labels:  osint
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+307.89%)
Mutual labels:  reconnaissance
Extra Phishing Pages
Community-built scenarios for Wifiphisher
Stars: ✭ 170 (-10.53%)
Mutual labels:  phishing
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (-66.84%)
Mutual labels:  osint
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+2111.58%)
Mutual labels:  osint
OpenDKIM
No description or website provided.
Stars: ✭ 58 (-69.47%)
Mutual labels:  phishing
Advphishing
This is Advance Phishing Tool ! OTP PHISHING
Stars: ✭ 734 (+286.32%)
Mutual labels:  phishing
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+1812.63%)
Mutual labels:  phishing
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-87.37%)
Mutual labels:  phishing
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+267.89%)
Mutual labels:  reconnaissance
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-37.89%)
Mutual labels:  osint
Opencti
Authors
Stars: ✭ 2,165 (+1039.47%)
Mutual labels:  osint
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-85.26%)
Mutual labels:  osint
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+244.21%)
Mutual labels:  phishing
osint-notes
Good info about DeepWeb and OSINT
Stars: ✭ 24 (-87.37%)
Mutual labels:  osint
Bass
Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers to your "resolver.txt"
Stars: ✭ 104 (-45.26%)
Mutual labels:  reconnaissance
Mr.Holmes
🔍 A Complete Osint Tool
Stars: ✭ 307 (+61.58%)
Mutual labels:  osint
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (-35.26%)
Mutual labels:  osint
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-66.84%)
Mutual labels:  osint
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+41.58%)
Mutual labels:  osint
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-91.05%)
Mutual labels:  reconnaissance
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-5.79%)
Mutual labels:  osint
E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
Stars: ✭ 139 (-26.84%)
Mutual labels:  osint
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+226.84%)
Mutual labels:  osint
Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+86.84%)
Mutual labels:  osint
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-46.84%)
Mutual labels:  reconnaissance
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+221.58%)
Mutual labels:  phishing
Dragnet
Your Social Engineering Sidekick
Stars: ✭ 139 (-26.84%)
Mutual labels:  phishing
Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
Stars: ✭ 312 (+64.21%)
Mutual labels:  osint
Osint Tools
OSINT tools catalog
Stars: ✭ 62 (-67.37%)
Mutual labels:  osint
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (+65.26%)
Mutual labels:  osint
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (+62.11%)
Mutual labels:  phishing
Tlosint Live
Trace Labs OSINT Linux Distribution based on Kali.
Stars: ✭ 151 (-20.53%)
Mutual labels:  osint
Search4
Search people on the Internet.
Stars: ✭ 124 (-34.74%)
Mutual labels:  osint
Awesome Social Engineering
A curated list of awesome social engineering resources.
Stars: ✭ 1,110 (+484.21%)
Mutual labels:  osint
Singlefile
Web Extension for Firefox/Chrome/MS Edge and CLI tool to save a faithful copy of an entire web page in a single HTML file
Stars: ✭ 4,417 (+2224.74%)
Mutual labels:  osint
Excelntdonut
Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
Stars: ✭ 301 (+58.42%)
Mutual labels:  phishing
301-360 of 502 similar projects