All Projects → Pwnback → Similar Projects or Alternatives

931 Open source projects that are alternatives of or similar to Pwnback

Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-78.33%)
Mutual labels:  burp-extensions
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (+41.38%)
Mutual labels:  security-tools
Photon
Incredibly fast crawler designed for OSINT.
Stars: ✭ 8,332 (+4004.43%)
Mutual labels:  osint
Steady
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
Stars: ✭ 423 (+108.37%)
Mutual labels:  security-tools
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (+33.99%)
Mutual labels:  burpsuite
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-26.11%)
Mutual labels:  osint
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (+38.42%)
Mutual labels:  security-tools
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+397.04%)
Mutual labels:  security-tools
Orbit
Blockchain Transactions Investigation Tool
Stars: ✭ 278 (+36.95%)
Mutual labels:  osint
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-43.84%)
Mutual labels:  security-tools
Secretz
secretz, minimizing the large attack surface of Travis CI
Stars: ✭ 279 (+37.44%)
Mutual labels:  osint
Toxic
An ncurses-based Tox client (please make pull requests on the development fork: https://github.com/toktok/toxic)
Stars: ✭ 987 (+386.21%)
Mutual labels:  security-tools
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1475.37%)
Mutual labels:  burpsuite
Iposint
⚠️WARNING: This project now become part of https://github.com/j3ssie/Metabigor project
Stars: ✭ 178 (-12.32%)
Mutual labels:  osint
Search Engine
A math-aware search engine.
Stars: ✭ 278 (+36.95%)
Mutual labels:  information-retrieval
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (-81.28%)
Mutual labels:  security-tools
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (+33.5%)
Mutual labels:  security-tools
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-43.84%)
Mutual labels:  security-tools
Twitter Advanced Search
Advanced Search for Twitter.
Stars: ✭ 269 (+32.51%)
Mutual labels:  osint
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-82.27%)
Mutual labels:  security-tools
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+31.53%)
Mutual labels:  burpsuite
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-26.11%)
Mutual labels:  osint
Bitmagic
BitMagic Library
Stars: ✭ 263 (+29.56%)
Mutual labels:  information-retrieval
Checkmyhttps
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).
Stars: ✭ 35 (-82.76%)
Mutual labels:  security-tools
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+1438.92%)
Mutual labels:  osint
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-43.84%)
Mutual labels:  burpsuite
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+26.6%)
Mutual labels:  osint
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+381.28%)
Mutual labels:  security-tools
Misp Modules
Modules for expansion services, import and export in MISP
Stars: ✭ 198 (-2.46%)
Mutual labels:  osint
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-63.55%)
Mutual labels:  security-tools
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+108.37%)
Mutual labels:  security-tools
Certainty
Automated cacert.pem management for PHP projects
Stars: ✭ 255 (+25.62%)
Mutual labels:  security-tools
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+25.62%)
Mutual labels:  security-tools
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Stars: ✭ 113 (-44.33%)
Mutual labels:  burpsuite
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-82.27%)
Mutual labels:  security-tools
Domain discovery tool
This repository contains the Domain Discovery Tool (DDT) project. DDT is an interactive system that helps users explore and better understand a domain (or topic) as it is represented on the Web.
Stars: ✭ 33 (-83.74%)
Mutual labels:  information-retrieval
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-26.11%)
Mutual labels:  security-tools
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+106.9%)
Mutual labels:  osint
ai-distillery
Automatically modelling and distilling knowledge within AI. In other words, summarising the AI research firehose.
Stars: ✭ 20 (-90.15%)
Mutual labels:  information-retrieval
Nprf
NPRF: A Neural Pseudo Relevance Feedback Framework for Ad-hoc Information Retrieval
Stars: ✭ 31 (-84.73%)
Mutual labels:  information-retrieval
ipranges
🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft (Azure), Oracle (Cloud) and DigitalOcean with daily updates.
Stars: ✭ 38 (-81.28%)
Mutual labels:  osint
Snopf
snopf USB password token
Stars: ✭ 113 (-44.33%)
Mutual labels:  security-tools
wappylyzer
Implementation of Wappalyzer in Python
Stars: ✭ 42 (-79.31%)
Mutual labels:  osint
Xraygui
Build A GUI For Xray,给Xray造一个GUI控制端。
Stars: ✭ 30 (-85.22%)
Mutual labels:  security-tools
Bm25
A Python implementation of the BM25 ranking function.
Stars: ✭ 159 (-21.67%)
Mutual labels:  information-retrieval
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+804.93%)
Mutual labels:  security-tools
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-64.04%)
Mutual labels:  security-tools
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+106.4%)
Mutual labels:  security-tools
youtube-metadata
A quick way to gather all the metadata about a video, playlist, or channel from the YouTube API.
Stars: ✭ 58 (-71.43%)
Mutual labels:  osint
Infoga
Infoga - Email OSINT
Stars: ✭ 947 (+366.5%)
Mutual labels:  osint
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-44.83%)
Mutual labels:  osint
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+2819.7%)
Mutual labels:  osint
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-64.04%)
Mutual labels:  security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+104.93%)
Mutual labels:  security-tools
Eyeballer
Convolutional neural network for analyzing pentest screenshots
Stars: ✭ 416 (+104.93%)
Mutual labels:  security-tools
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-37.93%)
Mutual labels:  osint
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-64.04%)
Mutual labels:  security-tools
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (+103.94%)
Mutual labels:  security-tools
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+103.45%)
Mutual labels:  security-tools
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-64.04%)
Mutual labels:  security-tools
601-660 of 931 similar projects