All Projects → Pwnback → Similar Projects or Alternatives

931 Open source projects that are alternatives of or similar to Pwnback

Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-29.06%)
Mutual labels:  osint, burpsuite, burp-extensions
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-39.9%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-20.2%)
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+252.22%)
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-77.83%)
Mutual labels:  burpsuite, burp-extensions
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-78.33%)
Mutual labels:  burpsuite, burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (-5.42%)
Mutual labels:  burpsuite, burp-extensions
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+87.68%)
Mutual labels:  security-tools, burp-extensions
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+110.34%)
Mutual labels:  security-tools, burpsuite
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (+119.7%)
Mutual labels:  burpsuite, burp-extensions
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+193.6%)
Mutual labels:  burpsuite, burp-extensions
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-41.38%)
Mutual labels:  burpsuite, burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-92.61%)
Mutual labels:  burpsuite, burp-extensions
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (-48.77%)
Mutual labels:  information-retrieval, osint
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-77.34%)
Mutual labels:  burpsuite, burp-extensions
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+82.27%)
Mutual labels:  osint, security-tools
Myscan
myscan 被动扫描
Stars: ✭ 373 (+83.74%)
Mutual labels:  security-tools, burpsuite
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+116.26%)
Mutual labels:  osint, security-tools
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-62.07%)
Mutual labels:  burpsuite, burp-extensions
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+351.72%)
Mutual labels:  burpsuite, burp-extensions
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+304.43%)
Mutual labels:  osint, security-tools
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-7.88%)
Mutual labels:  security-tools, burpsuite
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-77.83%)
Mutual labels:  burpsuite, burp-extensions
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+374.88%)
Mutual labels:  osint, security-tools
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+432.51%)
Mutual labels:  burpsuite, burp-extensions
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+473.4%)
Mutual labels:  osint, security-tools
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1594.09%)
Mutual labels:  osint, security-tools
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+16.75%)
Mutual labels:  osint, security-tools
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-90.64%)
Mutual labels:  burpsuite, burp-extensions
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-42.86%)
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-39.41%)
Mutual labels:  burpsuite, burp-extensions
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-62.07%)
Mutual labels:  burpsuite, burp-extensions
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-94.09%)
Mutual labels:  burpsuite, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-53.69%)
Mutual labels:  burpsuite, burp-extensions
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-39.41%)
Mutual labels:  burpsuite, burp-extensions
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-12.81%)
Mutual labels:  osint, security-tools
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+72.41%)
Mutual labels:  burpsuite, burp-extensions
Osi.ig
Information Gathering Instagram.
Stars: ✭ 377 (+85.71%)
Mutual labels:  osint, information-retrieval
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1570.44%)
Mutual labels:  osint, security-tools
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Stars: ✭ 436 (+114.78%)
Mutual labels:  osint, security-tools
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+110.34%)
Mutual labels:  osint, security-tools
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (+137.93%)
Mutual labels:  burpsuite, burp-extensions
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-26.6%)
Mutual labels:  osint, security-tools
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+3290.15%)
Mutual labels:  osint, security-tools
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-85.71%)
Mutual labels:  burpsuite, burp-extensions
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+208.37%)
Mutual labels:  burpsuite, burp-extensions
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+405.42%)
Mutual labels:  burpsuite, burp-extensions
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+4062.07%)
Mutual labels:  osint, security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-68.97%)
Mutual labels:  osint, security-tools
Powerful Plugins
Powerful plugins and add-ons for hackers
Stars: ✭ 621 (+205.91%)
Mutual labels:  osint, burpsuite
Archivefuzz
Hunt down the secrets from the WebArchives for Fun and Profit
Stars: ✭ 108 (-46.8%)
Mutual labels:  osint, security-tools
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (+196.55%)
Mutual labels:  osint, security-tools
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-55.17%)
Mutual labels:  burpsuite, burp-extensions
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+941.38%)
Mutual labels:  osint, security-tools
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-23.15%)
Mutual labels:  security-tools, burpsuite
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-9.85%)
Mutual labels:  security-tools
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-5.91%)
Mutual labels:  security-tools
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-10.34%)
Mutual labels:  security-tools
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-11.82%)
Mutual labels:  osint
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-9.36%)
Mutual labels:  osint
1-60 of 931 similar projects