All Projects → Intrigue Core → Similar Projects or Alternatives

998 Open source projects that are alternatives of or similar to Intrigue Core

Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-62.69%)
Mutual labels:  vulnerability-scanners
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-98.52%)
Mutual labels:  vulnerability-scanners
Learning tools
Go 学习、Go 进阶、Go 实用工具类、Go-kit ,Go-Micro 微服务实践、Go 推送
Stars: ✭ 605 (-40.28%)
Mutual labels:  discovery
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+310.86%)
Mutual labels:  penetration-testing
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-93.98%)
Mutual labels:  penetration-testing
Whatbreach
OSINT tool to find breached emails, databases, pastes, and relevant information
Stars: ✭ 472 (-53.41%)
Mutual labels:  osint
youtube-metadata
A quick way to gather all the metadata about a video, playlist, or channel from the YouTube API.
Stars: ✭ 58 (-94.27%)
Mutual labels:  osint
Kh
Keyhack - Golang API token/webhook validator
Stars: ✭ 13 (-98.72%)
Mutual labels:  osint
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-98.32%)
Mutual labels:  penetration-testing
Pagodo
pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
Stars: ✭ 603 (-40.47%)
Mutual labels:  osint
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-63.28%)
Mutual labels:  security-scanner
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-94.47%)
Mutual labels:  penetration-testing
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+383.42%)
Mutual labels:  penetration-testing
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-89.63%)
Mutual labels:  penetration-testing
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-54.29%)
Mutual labels:  penetration-testing
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-80.26%)
Mutual labels:  vulnerability-scanners
Harpoon
CLI tool for open source and threat intelligence
Stars: ✭ 679 (-32.97%)
Mutual labels:  osint
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-96.05%)
Mutual labels:  vulnerability-scanners
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-54.99%)
Mutual labels:  vulnerability-scanners
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-93.09%)
Mutual labels:  penetration-testing
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-97.73%)
Mutual labels:  vulnerability-scanners
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-97.83%)
Mutual labels:  penetration-testing
Shotlooter
a recon tool that finds sensitive data inside the screenshots uploaded to prnt.sc
Stars: ✭ 451 (-55.48%)
Mutual labels:  reconnaissance
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-63.47%)
Mutual labels:  osint
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-56.27%)
Mutual labels:  penetration-testing
misp-osint-collection
Collection of best practices to add OSINT into MISP and/or MISP communities
Stars: ✭ 54 (-94.67%)
Mutual labels:  osint
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (-10.37%)
Mutual labels:  penetration-testing
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-96.45%)
Mutual labels:  security-scanner
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-56.47%)
Mutual labels:  vulnerability-scanners
remixr
Discover new music based on the Spotify playlists you know and love!
Stars: ✭ 37 (-96.35%)
Mutual labels:  discovery
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-33.07%)
Mutual labels:  penetration-testing
columbus
Metadata storage service
Stars: ✭ 42 (-95.85%)
Mutual labels:  discovery
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-40.67%)
Mutual labels:  penetration-testing
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-63.67%)
Mutual labels:  penetration-testing
databrewer
The missing datasets manager. Like hombrew but for datasets. CLI-tool for search and discover datasets!
Stars: ✭ 39 (-96.15%)
Mutual labels:  discovery
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-97.83%)
Mutual labels:  osint
occli
Unofficial Command Line Interface for OpenCorporates
Stars: ✭ 18 (-98.22%)
Mutual labels:  osint
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-96.54%)
Mutual labels:  penetration-testing
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+615.3%)
Mutual labels:  penetration-testing
Resources
No description or website provided.
Stars: ✭ 38 (-96.25%)
Mutual labels:  osint
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-57.85%)
Mutual labels:  security-scanner
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-96.64%)
Mutual labels:  penetration-testing
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (-3.55%)
Mutual labels:  security-scanner
link
link is a command and control framework written in rust
Stars: ✭ 345 (-65.94%)
Mutual labels:  penetration-testing
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Stars: ✭ 888 (-12.34%)
Mutual labels:  osint
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (-40.57%)
Mutual labels:  vulnerability-scanners
Solhint
Solhint is an open source project created by https://protofire.io. Its goal is to provide a linting utility for Solidity code.
Stars: ✭ 363 (-64.17%)
Mutual labels:  security-scanner
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-33.56%)
Mutual labels:  penetration-testing
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-64.46%)
Mutual labels:  penetration-testing
Awesome-Telegram-OSINT
📚 A Curated List of Awesome Telegram OSINT Tools, Sites & Resources
Stars: ✭ 577 (-43.04%)
Mutual labels:  osint
Probe spider
Probe_Spider is a Open Source Intelligence Tool made complete out of Python.
Stars: ✭ 20 (-98.03%)
Mutual labels:  osint
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (-40.67%)
Mutual labels:  vulnerability-scanners
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-64.56%)
Mutual labels:  security-scanner
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-14.12%)
Mutual labels:  penetration-testing
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (-17.67%)
Mutual labels:  penetration-testing
Sitadel
Web Application Security Scanner
Stars: ✭ 360 (-64.46%)
Mutual labels:  penetration-testing
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-64.56%)
Mutual labels:  penetration-testing
Subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Stars: ✭ 4,509 (+345.11%)
Mutual labels:  osint
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-40.67%)
Mutual labels:  penetration-testing
Birdwatcher
Data analysis and OSINT framework for Twitter
Stars: ✭ 352 (-65.25%)
Mutual labels:  osint
301-360 of 998 similar projects