All Projects → Grinder → Similar Projects or Alternatives

377 Open source projects that are alternatives of or similar to Grinder

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1002.87%)
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+384.69%)
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-73.21%)
Mutual labels:  shodan, security-scanner
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+270.81%)
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1219.62%)
Mutual labels:  security-scanner, shodan
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+280.86%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+97.61%)
Mutual labels:  vulnerability-scanners, nmap
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-38.76%)
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+181.34%)
Mutual labels:  nmap, shodan
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+63.64%)
Mutual labels:  security-scanner, shodan
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+202.87%)
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-81.34%)
Mutual labels:  shodan, security-scanner
Go Shodan
Shodan API client
Stars: ✭ 158 (-24.4%)
Mutual labels:  security-scanner, shodan
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-12.44%)
Mutual labels:  vulnerability-scanners, shodan
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-82.78%)
Mutual labels:  nmap, security-scanner
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+44.02%)
Mutual labels:  nmap, vulnerability-scanners
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+59.33%)
Mutual labels:  vulnerability-scanners, nmap
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+772.73%)
Mutual labels:  security-scanner, nmap
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+73.68%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+24.88%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1430.14%)
Mutual labels:  vulnerability-scanners, nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-37.8%)
Mutual labels:  nmap, shodan
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+68.9%)
Mutual labels:  nmap, shodan
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+4131.58%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+4271.77%)
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-10.05%)
Mutual labels:  security-scanner, nmap
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-41.63%)
Mutual labels:  security-scanner, nmap
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+222.49%)
Mutual labels:  security-scanner, nmap
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-49.76%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-22.49%)
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-23.44%)
Mutual labels:  nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-10.05%)
Mutual labels:  nmap
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-23.92%)
Mutual labels:  vulnerability-scanners
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (-0.96%)
Mutual labels:  nmap
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+1059.81%)
Mutual labels:  nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-28.71%)
Mutual labels:  nmap
Burp Molly Scanner
Turn your Burp suite into headless active web application vulnerability scanner
Stars: ✭ 146 (-30.14%)
Mutual labels:  vulnerability-scanners
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-30.14%)
Mutual labels:  vulnerability-scanners
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (+0.48%)
Mutual labels:  vulnerability-scanners
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (-2.87%)
Mutual labels:  nmap
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-12.44%)
Mutual labels:  vulnerability-scanners
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-33.01%)
Mutual labels:  vulnerability-scanners
Sdwannewhope
SD-WAN security and insecurity
Stars: ✭ 141 (-32.54%)
Mutual labels:  vulnerability-scanners
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (-13.4%)
Mutual labels:  security-scanner
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-32.54%)
Mutual labels:  nmap
Semgrep Rules
Semgrep rules registry
Stars: ✭ 140 (-33.01%)
Mutual labels:  security-scanner
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-2.87%)
Mutual labels:  vulnerability-scanners
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-13.88%)
Mutual labels:  nmap
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-33.01%)
Mutual labels:  shodan
Portauthority
A handy systems and security-focused tool, Port Authority is a very fast Android port scanner. Port Authority also allows you to quickly discover hosts on your network and will display useful network information about your device and other hosts.
Stars: ✭ 174 (-16.75%)
Mutual labels:  security-scanner
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-35.41%)
Mutual labels:  nmap
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+796.65%)
Mutual labels:  security-scanner
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+1.44%)
Mutual labels:  nmap
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+1162.68%)
Mutual labels:  security-scanner
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1119.14%)
Mutual labels:  nmap
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+1015.31%)
Mutual labels:  nmap
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (-35.89%)
Mutual labels:  nmap
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-36.84%)
Mutual labels:  security-scanner
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1006.22%)
Mutual labels:  security-scanner
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-36.84%)
Mutual labels:  nmap
1-60 of 377 similar projects