All Projects → Satansword → Similar Projects or Alternatives

870 Open source projects that are alternatives of or similar to Satansword

Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1795.64%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-14.32%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-44.61%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-69.71%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-62.03%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-93.98%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+1906.85%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+1734.85%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-78.22%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-66.39%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+60.79%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-24.69%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-78.63%)
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+0.83%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+86.1%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+109.34%)
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+135.68%)
Mutual labels:  security-tools, pentest-tool
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+181.54%)
Mutual labels:  security-tools, pentest-tool
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+65.15%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-77.59%)
Mutual labels:  security-tools, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-75.93%)
Mutual labels:  security-tools, pentest-tool
Zigdiggity
A ZigBee hacking toolkit by Bishop Fox
Stars: ✭ 169 (-64.94%)
Mutual labels:  security-tools, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+915.98%)
Mutual labels:  pentest-tool, security-tools
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-14.32%)
Mutual labels:  vulnerability-scanners, poc
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-15.98%)
Mutual labels:  security-tools, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-73.03%)
Mutual labels:  security-tools, pentest-tool
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+503.94%)
Mutual labels:  security-tools, poc
Fingerprinter
CMS/LMS/Library etc Versions Fingerprinter
Stars: ✭ 227 (-52.9%)
Mutual labels:  security-tools, fingerprinting
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-96.89%)
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+85.68%)
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+123.86%)
Mutual labels:  security-tools, pentest-tool
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-96.68%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-85.06%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-44.19%)
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-90.04%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-87.14%)
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-68.88%)
Mutual labels:  security-tools, pentest-tool
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-45.85%)
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-78.22%)
Mutual labels:  poc, vulnerability-detection
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-41.7%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+549.59%)
Progpilot
A static analysis tool for security
Stars: ✭ 226 (-53.11%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-87.14%)
Pompem
Find exploit tool
Stars: ✭ 786 (+63.07%)
Mutual labels:  security-tools, pentest-tool
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-92.95%)
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-19.5%)
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-84.85%)
Mutual labels:  poc, pentest-tool
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-96.68%)
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-20.75%)
Mutual labels:  security-tools, pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+670.75%)
Mutual labels:  poc, pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-38.38%)
Mutual labels:  security-tools, pentest-tool
Hackerenv
Stars: ✭ 309 (-35.89%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-34.85%)
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-40.46%)
Mutual labels:  security-tools, pentest-tool
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-28.42%)
Mutual labels:  security-tools, pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-26.35%)
Mutual labels:  security-tools, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+60.79%)
Mutual labels:  security-tools, pentest-tool
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-71.99%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+603.53%)
Mutual labels:  security-tools, pentest-tool
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-24.07%)
Mutual labels:  security-tools, poc
1-60 of 870 similar projects