All Projects → Searpy → Similar Projects or Alternatives

363 Open source projects that are alternatives of or similar to Searpy

CamHell
Ingenic T10 IP camera crawler
Stars: ✭ 53 (-49.04%)
Mutual labels:  shodan, zoomeye
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (+285.58%)
Mutual labels:  shodan, pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+497.12%)
Mutual labels:  shodan, pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+25%)
Mutual labels:  shodan, pentest
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (+162.5%)
Mutual labels:  shodan, pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (+13.46%)
Mutual labels:  shodan, pentest
HaBoNet
shodan
Stars: ✭ 19 (-81.73%)
Mutual labels:  shodan, zoomeye
PhantomShodan
Shodan.io connector for Phantom Cyber Security Orchestration
Stars: ✭ 19 (-81.73%)
Mutual labels:  shodan
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-46.15%)
Mutual labels:  shodan
wafbypasser
No description or website provided.
Stars: ✭ 73 (-29.81%)
Mutual labels:  pentest
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (-56.73%)
Mutual labels:  pentest
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+124.04%)
Mutual labels:  pentest
hack-scripts
scripts to setup pentesting system and use during pentest
Stars: ✭ 16 (-84.62%)
Mutual labels:  pentest
mmhdan
Calculate fingerprints of a website for OSINT search
Stars: ✭ 35 (-66.35%)
Mutual labels:  shodan
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-75.96%)
Mutual labels:  pentest
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+168.27%)
Mutual labels:  pentest
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-64.42%)
Mutual labels:  pentest
ShoScan
Shodan Port Scanner
Stars: ✭ 38 (-63.46%)
Mutual labels:  shodan
fofa-java
A Java version of the SDK, based on the FOFA Pro API, makes it easy for Java developers to quickly integrate FOFA Pro into their projects.
Stars: ✭ 22 (-78.85%)
Mutual labels:  fofa
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+498.08%)
Mutual labels:  pentest
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+2.88%)
Mutual labels:  pentest
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-70.19%)
Mutual labels:  pentest
ncl
nuclei framework scripts
Stars: ✭ 25 (-75.96%)
Mutual labels:  pentest
sylas
根据多个不同地区进行聚合查询以获取更多 fofa 数据
Stars: ✭ 25 (-75.96%)
Mutual labels:  fofa
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (-52.88%)
Mutual labels:  pentest
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+15.38%)
Mutual labels:  pentest
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-49.04%)
Mutual labels:  pentest
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+13.46%)
Mutual labels:  pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-69.23%)
Mutual labels:  pentest
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-83.65%)
Mutual labels:  shodan
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-57.69%)
Mutual labels:  pentest
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (-76.92%)
Mutual labels:  pentest
useful
useful pentest note
Stars: ✭ 59 (-43.27%)
Mutual labels:  pentest
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-67.31%)
Mutual labels:  pentest
fofax
fofax is a command line query tool based on the API of https://fofa.info/, simple is the best!
Stars: ✭ 479 (+360.58%)
Mutual labels:  fofa
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+683.65%)
Mutual labels:  fofa
ShodanCPP
ShodanCPP is a С++ library for accessing the Shodan API.
Stars: ✭ 18 (-82.69%)
Mutual labels:  shodan
dwn
d(ockerp)wn - a docker pwn tool manager
Stars: ✭ 154 (+48.08%)
Mutual labels:  pentest
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-77.88%)
Mutual labels:  pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-16.35%)
Mutual labels:  pentest
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-50.96%)
Mutual labels:  pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-7.69%)
Mutual labels:  pentest
Lauschgeraet
Gets in the way of your victim's traffic and out of yours
Stars: ✭ 25 (-75.96%)
Mutual labels:  pentest
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-63.46%)
Mutual labels:  pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-57.69%)
Mutual labels:  pentest
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-35.58%)
Mutual labels:  pentest
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-58.65%)
Mutual labels:  pentest
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-23.08%)
Mutual labels:  pentest
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-71.15%)
Mutual labels:  shodan
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (-13.46%)
Mutual labels:  pentest
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-64.42%)
Mutual labels:  pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+3472.12%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-53.85%)
Mutual labels:  pentest
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-70.19%)
Mutual labels:  shodan
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+175.96%)
Mutual labels:  pentest
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+16.35%)
Mutual labels:  pentest
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-68.27%)
Mutual labels:  pentest
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+273.08%)
Mutual labels:  pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-80.77%)
Mutual labels:  pentest
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-79.81%)
Mutual labels:  pentest
1-60 of 363 similar projects