All Projects → Security Scripts → Similar Projects or Alternatives

888 Open source projects that are alternatives of or similar to Security Scripts

Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-29.79%)
Mutual labels:  nmap
Tlslite Ng
TLS implementation in pure python, focused on interoperability testing
Stars: ✭ 119 (-36.7%)
Mutual labels:  ssl
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-20.74%)
Mutual labels:  security-tools
Cloud Discovery
Cloud Discovery provides a point in time enumeration of all the cloud native platform services
Stars: ✭ 119 (-36.7%)
Mutual labels:  security-tools
Mutual Tls Ssl
🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual mutual authentication for a java based web server and a client with both Spring Boot. Different clients are provided such as Apache HttpClient, OkHttp, Spring RestTemplate, Spring WebFlux WebClient Jetty and Netty, the old and the new JDK HttpClient, the old and the new Jersey Client, Google HttpClient, Unirest, Retrofit, Feign, Methanol, vertx, Scala client Finagle, Featherbed, Dispatch Reboot, AsyncHttpClient, Sttp, Akka, Requests Scala, Http4s Blaze, Kotlin client Fuel, http4k, Kohttp and ktor. Also other server examples are available such as jersey with grizzly. Also gRPC examples are included
Stars: ✭ 163 (-13.3%)
Mutual labels:  ssl
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-37.23%)
Mutual labels:  nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-20.74%)
Mutual labels:  nmap
Captagent
100% Open-Source Packet Capture Agent for HEP
Stars: ✭ 116 (-38.3%)
Mutual labels:  ssl
Docker Elastic Stack
ELK Stack Dockerfile
Stars: ✭ 175 (-6.91%)
Mutual labels:  ssl
Sojobo
A binary analysis framework
Stars: ✭ 116 (-38.3%)
Mutual labels:  security-tools
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-21.81%)
Mutual labels:  security-tools
Minions
Distributed filesystem scanner
Stars: ✭ 115 (-38.83%)
Mutual labels:  security-scanner
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-13.83%)
Mutual labels:  nmap
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+858.51%)
Mutual labels:  security-tools
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-22.34%)
Mutual labels:  security-tools
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+811.17%)
Mutual labels:  security-tools
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (-40.43%)
Mutual labels:  nmap
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1024.47%)
Mutual labels:  security-tools
Snopf
snopf USB password token
Stars: ✭ 113 (-39.89%)
Mutual labels:  security-tools
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-13.3%)
Mutual labels:  nmap
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-40.43%)
Mutual labels:  nmap
Webpocket
Exploit management framework
Stars: ✭ 142 (-24.47%)
Mutual labels:  security-tools
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+1139.89%)
Mutual labels:  nmap
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1077.13%)
Mutual labels:  security-tools
Lemur
Repository for the Lemur Certificate Manager
Stars: ✭ 1,533 (+715.43%)
Mutual labels:  ssl
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-25%)
Mutual labels:  nmap
Docbleach
🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
Stars: ✭ 110 (-41.49%)
Mutual labels:  security-tools
Shackle
High-Performance Erlang Network Client Framework
Stars: ✭ 163 (-13.3%)
Mutual labels:  ssl
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-41.49%)
Mutual labels:  security-tools
Lua Resty Auto Ssl
On the fly (and free) SSL registration and renewal inside OpenResty/nginx with Let's Encrypt.
Stars: ✭ 1,786 (+850%)
Mutual labels:  ssl
Btscan
批量漏洞扫描框架
Stars: ✭ 108 (-42.55%)
Mutual labels:  security-scanner
Online Privacy Test Resource List
Privacy Online Test and Resource Compendium (POTARC) 🕵🏻
Stars: ✭ 185 (-1.6%)
Mutual labels:  ssl
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-42.55%)
Mutual labels:  security-tools
Netsec Ps Scripts
Collection of PowerShell network security scripts for system administrators.
Stars: ✭ 139 (-26.06%)
Mutual labels:  security-tools
Jwt
A JWT (JSON Web Token) Encoder & Decoder
Stars: ✭ 107 (-43.09%)
Mutual labels:  security-tools
Libumqtt
A Lightweight and fully asynchronous MQTT client C library based on libev
Stars: ✭ 163 (-13.3%)
Mutual labels:  ssl
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1044.15%)
Mutual labels:  security-tools
Go Shodan
Shodan API client
Stars: ✭ 158 (-15.96%)
Mutual labels:  security-scanner
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-30.85%)
Mutual labels:  nmap
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-44.15%)
Mutual labels:  security-tools
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
Stars: ✭ 174 (-7.45%)
Mutual labels:  security-tools
Bouncer
Bouncer is a network TCP port redirector/forward proxy (like rinetd) with extra features like Reverse tunneling (like ssh -R), SSL tunneling (like stunnel), connection Failover, LoadBalancing and Clustering. In pure Java (BIO)
Stars: ✭ 103 (-45.21%)
Mutual labels:  ssl
Fluentftp
An FTP and FTPS client for .NET & .NET Standard, optimized for speed. Provides extensive FTP commands, File uploads/downloads, SSL/TLS connections, Automatic directory listing parsing, File hashing/checksums, File permissions/CHMOD, FTP proxies, FXP support, UTF-8 support, Async/await support, Powershell support and more. Written entirely in C#,…
Stars: ✭ 1,943 (+933.51%)
Mutual labels:  ssl
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-46.28%)
Mutual labels:  security-tools
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-13.83%)
Mutual labels:  security-tools
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-46.81%)
Mutual labels:  security-tools
Ssl Kill Switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
Stars: ✭ 2,420 (+1187.23%)
Mutual labels:  ssl
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-30.85%)
Mutual labels:  nmap
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (+621.81%)
Mutual labels:  security-tools
Aspnetcorecertificates
Certificate Manager in .NET Core for creating and using X509 certificates
Stars: ✭ 135 (-28.19%)
Mutual labels:  ssl
Wsmanager
Webshell Manager
Stars: ✭ 99 (-47.34%)
Mutual labels:  security-tools
Web Shells
Some of the best web shells that you might need!
Stars: ✭ 162 (-13.83%)
Mutual labels:  security-tools
Dufflebag
Search exposed EBS volumes for secrets
Stars: ✭ 177 (-5.85%)
Mutual labels:  security-tools
Tools Tbhm
Tools of "The Bug Hunters Methodology V2 by @jhaddix"
Stars: ✭ 171 (-9.04%)
Mutual labels:  security-tools
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-15.96%)
Mutual labels:  security-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-30.85%)
Mutual labels:  security-tools
Cheroot
Cheroot is the high-performance, pure-Python HTTP server used by CherryPy. Docs -->
Stars: ✭ 128 (-31.91%)
Mutual labels:  ssl
Exein
Exein core for Linux based firmware
Stars: ✭ 158 (-15.96%)
Mutual labels:  security-tools
Serverpilot Letsencrypt
Automate the installation of Let's Encrypt SSL on the free plan of ServerPilot
Stars: ✭ 129 (-31.38%)
Mutual labels:  ssl
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-31.91%)
Mutual labels:  security-scanner
121-180 of 888 similar projects