All Projects → Natlas → Similar Projects or Alternatives

663 Open source projects that are alternatives of or similar to Natlas

sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (-76.88%)
Mutual labels:  nmap, infosec
sharingan
Offensive Security recon tool
Stars: ✭ 88 (-73.57%)
Mutual labels:  nmap, recon
apkizer
apkizer is a mass downloader for android applications for all available versions.
Stars: ✭ 40 (-87.99%)
Mutual labels:  recon, reconnaissance
Github Recon
GitHub Recon — and what you can achieve with it!
Stars: ✭ 47 (-85.89%)
Mutual labels:  reconnaissance, recon
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-78.98%)
Mutual labels:  recon, reconnaissance
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-85.59%)
Mutual labels:  recon, reconnaissance
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-92.49%)
Mutual labels:  nmap, scanning
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+860.36%)
Mutual labels:  infosec, nmap
Url Tracker
Change monitoring app that checks the content of web pages in different periods.
Stars: ✭ 171 (-48.65%)
Mutual labels:  reconnaissance, recon
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (-34.23%)
Mutual labels:  recon, reconnaissance
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-78.08%)
Mutual labels:  infosec, reconnaissance
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-16.52%)
Mutual labels:  reconnaissance, recon
easyrecon
Tool to automate recon
Stars: ✭ 37 (-88.89%)
Mutual labels:  recon, reconnaissance
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-80.18%)
Mutual labels:  reconnaissance, recon
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+158.56%)
Mutual labels:  nmap, scanning
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+62.76%)
Mutual labels:  nmap, scanning
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-57.66%)
Mutual labels:  nmap, scanning
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+1466.97%)
Mutual labels:  nmap, scanning
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+6.01%)
Mutual labels:  reconnaissance, nmap
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-33.63%)
Mutual labels:  recon, scanning
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+0%)
Mutual labels:  nmap, scanning
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Stars: ✭ 104 (-68.77%)
Mutual labels:  recon, reconnaissance
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+62.46%)
Mutual labels:  reconnaissance, recon
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+80.78%)
Mutual labels:  reconnaissance, recon
Osint Tools
👀 Some of my favorite OSINT tools.
Stars: ✭ 155 (-53.45%)
Mutual labels:  reconnaissance, recon
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (-11.11%)
Mutual labels:  infosec, reconnaissance
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+158.86%)
Mutual labels:  infosec, reconnaissance
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (-91.59%)
Mutual labels:  nmap, recon
Osint tips
OSINT
Stars: ✭ 322 (-3.3%)
Mutual labels:  reconnaissance, nmap
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-90.39%)
Mutual labels:  infosec
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-18.32%)
Mutual labels:  infosec
Pwdb-Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Stars: ✭ 2,529 (+659.46%)
Mutual labels:  infosec
Awesome Sec Talks
A collected list of awesome security talks
Stars: ✭ 3,411 (+924.32%)
Mutual labels:  infosec
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (-84.68%)
Mutual labels:  nmap
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
Stars: ✭ 47 (-85.89%)
Mutual labels:  scanning
wifiexplorer-sensor
[DEPRECATED] Enables remote scanning in WiFi Explorer Pro
Stars: ✭ 37 (-88.89%)
Mutual labels:  scanning
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-74.47%)
Mutual labels:  infosec
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-3.9%)
Mutual labels:  infosec
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-8.71%)
Mutual labels:  infosec
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (-18.32%)
Mutual labels:  reconnaissance
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-92.79%)
Mutual labels:  infosec
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-82.58%)
Mutual labels:  reconnaissance
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-18.32%)
Mutual labels:  nmap
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-78.98%)
Mutual labels:  infosec
Nmap-Parser
Parse nmap scan data with Perl (official repo)
Stars: ✭ 30 (-90.99%)
Mutual labels:  nmap
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-17.72%)
Mutual labels:  infosec
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-19.82%)
Mutual labels:  infosec
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-93.39%)
Mutual labels:  infosec
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-90.69%)
Mutual labels:  recon
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-93.09%)
Mutual labels:  reconnaissance
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-87.39%)
Mutual labels:  infosec
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-0.6%)
Mutual labels:  infosec
Nmapgui
Advanced Graphical User Interface for NMap
Stars: ✭ 318 (-4.5%)
Mutual labels:  nmap
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-12.31%)
Mutual labels:  infosec
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-19.52%)
Mutual labels:  infosec
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+52.25%)
Mutual labels:  recon
Bootsy
Designed to be installed on a fresh install of raspbian on a raspberry pi, by combining Respounder (Responder detection) and Artillery (port and service spoofing) for network deception, this tool allows you to detect an attacker on the network quickly by weeding out general noisy alerts with only those that matter.
Stars: ✭ 33 (-90.09%)
Mutual labels:  infosec
My Talks
List of my talks and workshops: security engineering, applied cryptography, secure software development
Stars: ✭ 261 (-21.62%)
Mutual labels:  infosec
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-94.29%)
Mutual labels:  infosec
nmap vscan
nmap service and application version detection (without nmap installation)
Stars: ✭ 105 (-68.47%)
Mutual labels:  nmap
61-120 of 663 similar projects