All Projects → Security Tools → Similar Projects or Alternatives

2472 Open source projects that are alternatives of or similar to Security Tools

magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-6.09%)
Mutual labels:  scanner, infosec, bugbounty
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+91.36%)
Mutual labels:  hacking, scanner, bugbounty
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-68.17%)
Mutual labels:  hacking, security-tools, bugbounty
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-58.15%)
Mutual labels:  hacking, pentesting, bugbounty
Awesome Java Security
Awesome Java Security Resources 🕶☕🔐
Stars: ✭ 216 (-57.56%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+591.75%)
Mutual labels:  hacking, security-tools, pentesting
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-32.22%)
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-23.77%)
Mutual labels:  pentesting, bugbounty
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-86.25%)
Mutual labels:  bug-bounty, bugbounty
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-75.83%)
Mutual labels:  bug-bounty, bugbounty
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (-89.39%)
Mutual labels:  scanner, static-analysis
Astra
Astra is a tool to find URLs and secrets inside a webpage/files
Stars: ✭ 187 (-63.26%)
Mutual labels:  infosec, bugbounty
axion
A toolkit for CTFs
Stars: ✭ 15 (-97.05%)
Mutual labels:  ctf, ctf-tools
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-87.82%)
Mutual labels:  ctf, ctf-tools
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+629.86%)
Mutual labels:  infosec, ctf
goverview
goverview - Get an overview of the list of URLs
Stars: ✭ 93 (-81.73%)
Mutual labels:  infosec, bugbounty
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-95.28%)
Mutual labels:  infosec, bugbounty
Bucket-Flaws
Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations
Stars: ✭ 43 (-91.55%)
Mutual labels:  bug-bounty, bugbounty
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+660.9%)
Mutual labels:  static-analysis, security-tools
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-94.7%)
Mutual labels:  infosec, ctf
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-78.98%)
Mutual labels:  scanner, infosec
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-96.46%)
Mutual labels:  ctf, ctf-tools
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-76.82%)
Mutual labels:  ctf, ctf-tools
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (-87.03%)
Mutual labels:  ctf, ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (-35.36%)
Mutual labels:  ctf, ctf-tools
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-24.36%)
Mutual labels:  security-tools, infosec
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-98.43%)
Mutual labels:  scanner, infosec
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-86.84%)
Mutual labels:  ctf, bugbounty
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-95.28%)
Mutual labels:  ctf, ctf-tools
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-88.61%)
Mutual labels:  infosec, bugbounty
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-85.46%)
Mutual labels:  ctf, ctf-tools
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-92.53%)
Mutual labels:  infosec, bugbounty
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
Stars: ✭ 76 (-85.07%)
Mutual labels:  scanner, bugbounty
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-97.25%)
Mutual labels:  infosec, bugbounty
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-90.77%)
Mutual labels:  bug-bounty, bugbounty
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-94.89%)
Mutual labels:  infosec, bugbounty
Goby
Attack surface mapping
Stars: ✭ 446 (-12.38%)
Mutual labels:  hacking, security-tools
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-14.54%)
Mutual labels:  security-tools, pentesting
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-83.3%)
Mutual labels:  infosec, bugbounty
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-87.03%)
Mutual labels:  ctf, ctf-tools
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-25.15%)
Mutual labels:  security-tools, pentesting
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-86.25%)
Mutual labels:  static-analysis, infosec
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-94.5%)
Mutual labels:  scanner, ctf
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-83.5%)
Mutual labels:  infosec, bugbounty
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-96.27%)
Mutual labels:  infosec, ctf
Gosec
Golang security checker
Stars: ✭ 5,694 (+1018.66%)
Mutual labels:  static-analysis, security-tools
Resources
No description or website provided.
Stars: ✭ 38 (-92.53%)
Mutual labels:  scanner, bugbounty
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-94.7%)
Mutual labels:  ctf, ctf-tools
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-15.13%)
Mutual labels:  hacking, pentesting
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-93.71%)
Mutual labels:  infosec, pentesting
jsleak
a Go code to detect leaks in JS files via regex patterns
Stars: ✭ 111 (-78.19%)
Mutual labels:  scanner, bugbounty
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-43.61%)
Mutual labels:  pentesting, ctf
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-40.86%)
Mutual labels:  pentesting, bugbounty
challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-97.45%)
Mutual labels:  infosec, ctf
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-52.46%)
Mutual labels:  bug-bounty, infosec
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-95.28%)
Mutual labels:  infosec, bugbounty
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-96.07%)
Mutual labels:  ctf, ctf-tools
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-97.45%)
Mutual labels:  pentesting, bugbounty
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-1.96%)
Mutual labels:  security-tools, pentesting
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-97.25%)
Mutual labels:  ctf, ctf-tools
121-180 of 2472 similar projects