All Projects → Opensquat → Similar Projects or Alternatives

937 Open source projects that are alternatives of or similar to Opensquat

Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+244.3%)
Mutual labels:  security-tools
Autogadgetfs
USB testing made easy
Stars: ✭ 71 (-52.35%)
Mutual labels:  security-tools
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+246.98%)
Mutual labels:  security-tools
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-27.52%)
Mutual labels:  security-tools
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (+244.3%)
Mutual labels:  security-tools
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (+242.95%)
Mutual labels:  osint
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (-15.44%)
Mutual labels:  phishing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+238.26%)
Mutual labels:  osint
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-53.02%)
Mutual labels:  security-tools
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+234.9%)
Mutual labels:  security-tools
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-27.52%)
Mutual labels:  osint
Appmon
Documentation:
Stars: ✭ 1,157 (+676.51%)
Mutual labels:  security-tools
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5927.52%)
Mutual labels:  osint
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (+0%)
Mutual labels:  security-tools
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-18.12%)
Mutual labels:  security-tools
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-32.21%)
Mutual labels:  security-tools
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+595.97%)
Mutual labels:  threat-hunting
Gosint
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
Stars: ✭ 482 (+223.49%)
Mutual labels:  threat-intelligence
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-54.36%)
Mutual labels:  security-tools
Whatbreach
OSINT tool to find breached emails, databases, pastes, and relevant information
Stars: ✭ 472 (+216.78%)
Mutual labels:  osint
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-30.2%)
Mutual labels:  osint
Goby
Attack surface mapping
Stars: ✭ 446 (+199.33%)
Mutual labels:  security-tools
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5835.57%)
Mutual labels:  security-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3186.58%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-16.78%)
Mutual labels:  security-tools
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+3062.42%)
Mutual labels:  security-tools
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+662.42%)
Mutual labels:  security-tools
Shellphish
Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
Stars: ✭ 1,037 (+595.97%)
Mutual labels:  phishing
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-57.72%)
Mutual labels:  threat-intelligence
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-8.72%)
Mutual labels:  osint
Grayfish
light weight phishing framework with 18+ pages.
Stars: ✭ 101 (-32.21%)
Mutual labels:  phishing
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-69.13%)
Mutual labels:  security-tools
Otx misp
Imports Alienvault OTX pulses to a MISP instance
Stars: ✭ 45 (-69.8%)
Mutual labels:  threat-intelligence
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+184.56%)
Mutual labels:  security-tools
Backfuzz
protocol fuzzing toolkit
Stars: ✭ 106 (-28.86%)
Mutual labels:  security-tools
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (+187.92%)
Mutual labels:  security-tools
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-57.72%)
Mutual labels:  osint
Search4
Search people on the Internet.
Stars: ✭ 124 (-16.78%)
Mutual labels:  osint
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-2.01%)
Mutual labels:  security-tools
Webpocket
Exploit management framework
Stars: ✭ 142 (-4.7%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (+1071.14%)
Mutual labels:  security-tools
Etherscamdb
Keep track of all current ethereum scams in a large database
Stars: ✭ 121 (-18.79%)
Mutual labels:  phishing
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-32.89%)
Mutual labels:  security-tools
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-70.47%)
Mutual labels:  security-tools
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (+183.89%)
Mutual labels:  security-tools
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-58.39%)
Mutual labels:  security-tools
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+181.88%)
Mutual labels:  osint
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-29.53%)
Mutual labels:  osint
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+3877.85%)
Mutual labels:  osint
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+624.16%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (+179.19%)
Mutual labels:  security-tools
Ansibleplaybooks
A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
Stars: ✭ 143 (-4.03%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+177.18%)
Mutual labels:  security-tools
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-63.09%)
Mutual labels:  security-tools
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+171.81%)
Mutual labels:  security-tools
Reddit Analyzer
find out when and where someone is posting to reddit
Stars: ✭ 105 (-29.53%)
Mutual labels:  osint
Awesome Asset Discovery
List of Awesome Asset Discovery Resources
Stars: ✭ 1,017 (+582.55%)
Mutual labels:  osint
Pygreynoise
Python3 library and command line for GreyNoise
Stars: ✭ 100 (-32.89%)
Mutual labels:  threat-intelligence
Photon
Incredibly fast crawler designed for OSINT.
Stars: ✭ 8,332 (+5491.95%)
Mutual labels:  osint
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+579.87%)
Mutual labels:  osint
361-420 of 937 similar projects