All Projects → Rapidscan → Similar Projects or Alternatives

1674 Open source projects that are alternatives of or similar to Rapidscan

Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+399.74%)
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-92.13%)
Mutual labels:  penetration-testing, oscp
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-68.77%)
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-61.16%)
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (+26.06%)
Mutual labels:  security-tools, security-scanner
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+25.94%)
Mutual labels:  security-tools, enumeration
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-93.94%)
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-82.19%)
Mutual labels:  penetration-testing, oscp
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+399.74%)
Mutual labels:  security-tools, security-scanner
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.26%)
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (-87.23%)
Mutual labels:  kali-linux, reconnaissance
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4146.32%)
Mutual labels:  penetration-testing, enumeration
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-59.35%)
Mutual labels:  security-tools, security-scanner
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-88.39%)
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-49.81%)
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-89.03%)
Mutual labels:  security-tools, scanner
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-94.45%)
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-95.61%)
Mutual labels:  penetration-testing, kali-linux
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (-92.65%)
Mutual labels:  vulnerabilities, kali-linux
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-96%)
Mutual labels:  enumeration, oscp
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (-52.13%)
Mutual labels:  kali-linux, offensive-security
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-97.55%)
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-82.71%)
Mutual labels:  security-tools, scanner
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-84%)
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-93.81%)
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-29.81%)
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-95.48%)
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-97.03%)
Mutual labels:  oscp, reconnaissance
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.19%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+788%)
Mutual labels:  reconnaissance, security-tools
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-74.19%)
Mutual labels:  scanner, vulnerability-scanners
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-86.45%)
Mutual labels:  penetration-testing, kali-linux
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-61.29%)
Mutual labels:  kali-linux, penetration-testing
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-86.45%)
Mutual labels:  scanner, vulnerability-detection
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-30.19%)
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-78.32%)
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-72.13%)
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+240.52%)
Mutual labels:  security-tools, security-scanner
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-94.84%)
Mutual labels:  scanner, vulnerability-scanners
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-67.23%)
Mutual labels:  security-tools, security-scanner
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+317.03%)
Mutual labels:  kali-linux, penetration-testing
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+258.06%)
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (-65.03%)
Mutual labels:  security-tools, reconnaissance
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-52.77%)
Mutual labels:  security-tools, scanner
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+304.13%)
Mutual labels:  kali-linux, penetration-testing
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-63.74%)
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-92.52%)
Mutual labels:  kali-linux, penetration-testing
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-88.77%)
Mutual labels:  kali-linux, vulnerabilities
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (+37.16%)
Mutual labels:  kali-linux, offensive-security
Ge.mine.nu
Code from my old page ge.mine.nu
Stars: ✭ 31 (-96%)
Mutual labels:  kali-linux, reconnaissance
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-63.48%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-1.42%)
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (-73.03%)
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-68.77%)
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-95.74%)
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-19.74%)
Mutual labels:  scanner, vulnerability-scanner
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-97.16%)
Mutual labels:  scanner, penetration-testing
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (-64.9%)
Mutual labels:  reconnaissance, enumeration
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (-63.87%)
Mutual labels:  scanner, enumeration
Salus
Security scanner coordinator
Stars: ✭ 441 (-43.1%)
Mutual labels:  security-tools, security-scanner
301-360 of 1674 similar projects