All Projects → Knary → Similar Projects or Alternatives

1838 Open source projects that are alternatives of or similar to Knary

Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+310.16%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-2.67%)
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-52.41%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-37.97%)
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1739.04%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+931.02%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-30.48%)
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-16.58%)
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+128.34%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-66.84%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+172.19%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-13.37%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-81.28%)
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-51.87%)
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+306.42%)
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+111.76%)
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-39.57%)
Mutual labels:  security-tools, pentesting, bugbounty
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+2518.72%)
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+329.95%)
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1374.87%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-35.83%)
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+1383.96%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+57.22%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1713.37%)
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1971.12%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-36.36%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1773.26%)
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+75.4%)
Mutual labels:  pentesting, ctf-tools, bugbounty
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+189.3%)
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+221.39%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+239.57%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+875.4%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3774.87%)
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-25.13%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+308.56%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+942.25%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+6.42%)
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+1.6%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1610.16%)
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-71.66%)
Mutual labels:  security-tools, pentesting, ctf-tools
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-54.55%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+1782.89%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+104.28%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+314.44%)
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-45.99%)
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+882.35%)
Mutual labels:  security-tools, pentesting, bugbounty
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-42.25%)
Mutual labels:  security-tools, pentesting
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-42.78%)
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-4.81%)
Mutual labels:  pentesting, penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-43.85%)
Mutual labels:  pentesting, penetration-testing
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-41.71%)
Mutual labels:  security-tools, bugbounty
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-7.49%)
Mutual labels:  pentesting, burpsuite
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+863.64%)
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-39.04%)
Mutual labels:  security-tools, bugbounty
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-43.85%)
Mutual labels:  security-tools, pentesting
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-39.04%)
Mutual labels:  pentesting, burpsuite
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-7.49%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-37.97%)
Mutual labels:  security-tools, pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1136.36%)
Mutual labels:  pentesting, offensive-security
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Stars: ✭ 118 (-36.9%)
Mutual labels:  offensive-security, bugbounty
1-60 of 1838 similar projects