All Projects → ObsidianSailboat → Similar Projects or Alternatives

860 Open source projects that are alternatives of or similar to ObsidianSailboat

Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+1772.22%)
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+3177.78%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+6302.78%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+6322.22%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+691.67%)
Mutual labels:  nmap, hacking-tool, nmap-scripts
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+20027.78%)
Mutual labels:  appsec, hacking-tool, pentest-tool
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+880.56%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+4966.67%)
Mutual labels:  nmap, hacking-tool, security-scanner
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+9319.44%)
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (+675%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+1336.11%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+222.22%)
Mutual labels:  hacking-tool, pentest-tool
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-19.44%)
Mutual labels:  nmap, hacking-tool
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (+341.67%)
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+7230.56%)
Mutual labels:  hacking-tool, security-scanner
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+5369.44%)
Mutual labels:  hacking-tool, pentest-tool
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (+19.44%)
Mutual labels:  appsec, hacking-tool
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+1250%)
Mutual labels:  appsec, security-scanner
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+655.56%)
Mutual labels:  nmap, information-gathering
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+9525%)
Mutual labels:  nmap, nmap-scripts
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (+961.11%)
Mutual labels:  nmap, pentest-tool
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+227.78%)
Mutual labels:  nmap, information-gathering
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+25116.67%)
Mutual labels:  appsec, security-scanner
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+1047.22%)
Mutual labels:  nmap, hacking-tool
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+238.89%)
Mutual labels:  nmap, security-scanner
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (+13.89%)
Mutual labels:  nmap, nmap-scripts
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+222.22%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+3397.22%)
Mutual labels:  hacking-tool, pentest-tool
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (+266.67%)
Mutual labels:  hacking-tool, security-scanner
Wpintel
Chrome extension designed for WordPress Vulnerability Scanning and information gathering!
Stars: ✭ 70 (+94.44%)
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+6375%)
Mutual labels:  nmap, nmap-scripts
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+350%)
Mutual labels:  hacking-tool, security-scanner
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (+80.56%)
Mutual labels:  hacking-tool, pentest-tool
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+422.22%)
Mutual labels:  nmap, hacking-tool
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+6977.78%)
Mutual labels:  nmap, information-gathering
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+191.67%)
Mutual labels:  nmap, nmap-scripts
nse
Nmap NSE scripts
Stars: ✭ 23 (-36.11%)
Mutual labels:  nmap, nmap-scripts
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+402.78%)
Mutual labels:  appsec, security-scanner
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (+50%)
Mutual labels:  nmap, pentest-tool
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+2291.67%)
Mutual labels:  nmap, information-gathering
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+244.44%)
Mutual labels:  nmap, pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+3055.56%)
Mutual labels:  hacking-tool, pentest-tool
Cyberscan
CyberScan: Network's Forensics ToolKit
Stars: ✭ 280 (+677.78%)
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+480.56%)
Mutual labels:  nmap, security-scanner
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+15988.89%)
Mutual labels:  service-discovery, nmap
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+344.44%)
Mutual labels:  nmap, hacking-tool
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+422.22%)
Mutual labels:  nmap, security-scanner
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+275%)
Mutual labels:  nmap, pentest-tool
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+736.11%)
Mutual labels:  service-discovery, nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+505.56%)
Mutual labels:  nmap, hacking-tool
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-25%)
Mutual labels:  nmap, information-gathering
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-25%)
Mutual labels:  nmap, hacking-tool
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (-22.22%)
Mutual labels:  nmap, information-gathering
Aliens eye
Social media hunter
Stars: ✭ 105 (+191.67%)
nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (+63.89%)
Mutual labels:  nmap, nmap-scripts
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+50%)
Mutual labels:  nmap, nmap-scripts
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+7433.33%)
Mutual labels:  nmap, nmap-scripts
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+2702.78%)
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+24847.22%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+266.67%)
Mutual labels:  nmap, pentest-tool
1-60 of 860 similar projects