All Projects → Serverscan → Similar Projects or Alternatives

483 Open source projects that are alternatives of or similar to Serverscan

Samples
Steeltoe samples and reference application collection
Stars: ✭ 586 (-13.06%)
Mutual labels:  service-discovery
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-47.03%)
Mutual labels:  nmap
Registrator
Service registry bridge for Docker with pluggable adapters
Stars: ✭ 4,558 (+576.26%)
Mutual labels:  service-discovery
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (-58.46%)
Mutual labels:  nmap
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-6.08%)
Mutual labels:  security-scanner
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-48.81%)
Mutual labels:  nmap
Spring Cloud Zookeeper
Spring Cloud Zookeeper
Stars: ✭ 481 (-28.64%)
Mutual labels:  service-discovery
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-49.26%)
Mutual labels:  security-scanner
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-16.02%)
Mutual labels:  security-scanner
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-50.59%)
Mutual labels:  nmap
Dora Rpc
DoraRPC is an RPC For the PHP MicroService by The Swoole
Stars: ✭ 475 (-29.53%)
Mutual labels:  service-discovery
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-51.19%)
Mutual labels:  pentest-tool
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (-1.34%)
Mutual labels:  nmap
Nacos
an easy-to-use dynamic service discovery, configuration and service management platform for building cloud native applications.
Stars: ✭ 20,691 (+2969.88%)
Mutual labels:  service-discovery
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-30.56%)
Mutual labels:  pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+523.44%)
Mutual labels:  pentest-tool
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-40.36%)
Mutual labels:  pentest-tool
Cyberscan
CyberScan: Network's Forensics ToolKit
Stars: ✭ 280 (-58.46%)
Mutual labels:  service-discovery
Ansible Consul
📡 Ansible role for Hashicorp Consul clusters
Stars: ✭ 320 (-52.52%)
Mutual labels:  service-discovery
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-33.09%)
Mutual labels:  pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-52.52%)
Mutual labels:  pentest-tool
Linkerd
Old repo for Linkerd 1.x. See the linkerd2 repo for Linkerd 2.x.
Stars: ✭ 5,382 (+698.52%)
Mutual labels:  service-discovery
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-60.09%)
Mutual labels:  pentest-tool
Marathon Lb
Marathon-lb is a service discovery & load balancing tool for DC/OS
Stars: ✭ 449 (-33.38%)
Mutual labels:  service-discovery
Golb
🐙 Yet another load balancer
Stars: ✭ 315 (-53.26%)
Mutual labels:  service-discovery
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-17.51%)
Mutual labels:  pentest-tool
Hackerenv
Stars: ✭ 309 (-54.15%)
Mutual labels:  pentest-tool
Zeroconf
mDNS / DNS-SD Service Discovery in pure Go (also known as Bonjour)
Stars: ✭ 438 (-35.01%)
Mutual labels:  service-discovery
Hint
💡 A hinting engine for the web
Stars: ✭ 3,280 (+386.65%)
Mutual labels:  security-scanner
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+826.41%)
Mutual labels:  security-scanner
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (-55.79%)
Mutual labels:  security-scanner
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-36.65%)
Mutual labels:  security-scanner
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+458.31%)
Mutual labels:  security-scanner
Consul
Consul is a distributed, highly available, and data center aware solution to connect and configure applications across dynamic, distributed infrastructure.
Stars: ✭ 23,723 (+3419.73%)
Mutual labels:  service-discovery
Juno
Juno 译名朱诺。这个名字来源于古罗马神话中的众神之母。它是斗鱼的微服务管理系统, 如同众神之母一样守护着所有微服务的系统。
Stars: ✭ 285 (-57.72%)
Mutual labels:  service-discovery
Beehive
🐝 BeeHive is a solution for iOS Application module programs, it absorbed the Spring Framework API service concept to avoid coupling between modules.
Stars: ✭ 4,117 (+510.83%)
Mutual labels:  service-discovery
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-57.42%)
Mutual labels:  pentest-tool
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (-8.75%)
Mutual labels:  nmap
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-39.91%)
Mutual labels:  pentest-tool
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+374.48%)
Mutual labels:  nmap
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-19.29%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-42.43%)
Mutual labels:  pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+473.29%)
Mutual labels:  pentest-tool
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (-59.64%)
Mutual labels:  pentest-tool
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-59.64%)
Mutual labels:  nmap
Rpcx
Best microservices framework in Go, like alibaba Dubbo, but with more features, Scale easily. Try it. Test it. If you feel it's better, use it! 𝐉𝐚𝐯𝐚有𝐝𝐮𝐛𝐛𝐨, 𝐆𝐨𝐥𝐚𝐧𝐠有𝐫𝐩𝐜𝐱!
Stars: ✭ 6,516 (+866.77%)
Mutual labels:  service-discovery
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-9.05%)
Mutual labels:  pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-19.73%)
Mutual labels:  pentest-tool
Microservices Recipes A Free Gitbook
“If you are working in an organization that places lots of restrictions on how developers can do their work, then microservices may not be for you.” ― Sam Newman
Stars: ✭ 393 (-41.69%)
Mutual labels:  service-discovery
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-60.24%)
Mutual labels:  pentest-tool
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-60.68%)
Mutual labels:  pentest-tool
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+474.63%)
Mutual labels:  security-scanner
Aspnet Servicediscovery Patterns
Samples of simple service discovery patterns with ASP .NET Core
Stars: ✭ 265 (-60.68%)
Mutual labels:  service-discovery
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (-61.13%)
Mutual labels:  pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+737.54%)
Mutual labels:  pentest-tool
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-41.99%)
Mutual labels:  nmap
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-61.28%)
Mutual labels:  security-scanner
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-61.72%)
Mutual labels:  pentest-tool
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-62.31%)
Mutual labels:  security-scanner
Steeltoe
Steeltoe .NET Core Components: CircuitBreaker, Configuration, Connectors, Discovery, Logging, Management, and Security
Stars: ✭ 612 (-9.2%)
Mutual labels:  service-discovery
61-120 of 483 similar projects