All Projects → Shodansploit → Similar Projects or Alternatives

785 Open source projects that are alternatives of or similar to Shodansploit

Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+4.97%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-89.47%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-64.91%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2485.96%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+7.31%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-36.84%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-0.58%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-18.42%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-52.63%)
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+706.43%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-69.3%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+6.14%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+51.17%)
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+24.85%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-15.79%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-78.95%)
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-78.95%)
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (-6.43%)
Mutual labels:  security-tools, security-testing
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+256.43%)
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-76.9%)
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-64.33%)
Mutual labels:  security-tools, security-scanner
Gsil
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Stars: ✭ 1,764 (+415.79%)
Mutual labels:  security-tools, security-scanner
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-52.63%)
Mutual labels:  security-tools, security-scanner
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-45.03%)
Mutual labels:  security-tools, security-scanner
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Stars: ✭ 189 (-44.74%)
Mutual labels:  security-tools, security-testing
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (-12.87%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+240.35%)
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-79.53%)
Mutual labels:  security-tools, security-scanner
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-78.65%)
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+433.33%)
Mutual labels:  security-tools, security-scanner
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-41.23%)
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+671.64%)
Mutual labels:  security-tools, security-scanner
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-21.93%)
Mutual labels:  security-tools, security-testing
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+2571.64%)
Mutual labels:  security-tools, security-scanner
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-22.81%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-53.8%)
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-57.02%)
Mutual labels:  security-tools, security-testing
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (-26.61%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-23.68%)
Mutual labels:  security-tools, security-scanner
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+751.17%)
Mutual labels:  security-tools, security-scanner
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (-39.47%)
Mutual labels:  security-tools, security-scanner
Pentester Fully Automatic Scanner
DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc
Stars: ✭ 315 (-7.89%)
Mutual labels:  security-tools, security-scanner
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-81.87%)
Mutual labels:  security-tools, security-testing
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+719.3%)
Mutual labels:  security-tools, security-scanner
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-34.8%)
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+1000.29%)
Mutual labels:  security-tools, security-scanner
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-95.03%)
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-86.84%)
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Stars: ✭ 222 (-35.09%)
Mutual labels:  security-tools, security-testing
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-83.63%)
Mutual labels:  shodan, security-scanner
dirbpy
This is the new version of dirb in python
Stars: ✭ 36 (-89.47%)
Mutual labels:  python-script, security-scanner
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-92.69%)
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (-4.97%)
Mutual labels:  security-tools, security-testing
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-91.23%)
Mutual labels:  shodan, python-script
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-95.03%)
Mutual labels:  intelligence, shodan
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-25.73%)
Mutual labels:  security-tools, security-scanner
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-94.74%)
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-88.6%)
Mutual labels:  shodan, security-scanner
sicak
SIde-Channel Analysis toolKit: embedded security evaluation tools
Stars: ✭ 17 (-95.03%)
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-89.47%)
Mutual labels:  security-tools, security-scanner
1-60 of 785 similar projects