All Projects → Sn0int → Similar Projects or Alternatives

1296 Open source projects that are alternatives of or similar to Sn0int

Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (-25.43%)
Mutual labels:  pentesting, bug-bounty
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-96.81%)
Mutual labels:  security-audit, security-scanner
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-12.9%)
Mutual labels:  pentesting, security-audit
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-97.79%)
Mutual labels:  security-audit, security-scanner
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-93.61%)
Mutual labels:  osint, reconnaissance
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
Stars: ✭ 76 (-90.66%)
Mutual labels:  osint, recon
easyrecon
Tool to automate recon
Stars: ✭ 37 (-95.45%)
Mutual labels:  recon, reconnaissance
dorkscout
DorkScout - Golang tool to automate google dork scan against the entiere internet or specific targets
Stars: ✭ 189 (-76.78%)
Mutual labels:  osint, bug-bounty
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-94.1%)
Mutual labels:  recon, reconnaissance
kcare-uchecker
A simple tool to detect outdated shared libraries
Stars: ✭ 174 (-78.62%)
Mutual labels:  security-audit, security-scanner
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-91.03%)
Mutual labels:  osint, reconnaissance
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-94.23%)
Mutual labels:  bug-bounty, reconnaissance
bing-ip2hosts
bingip2hosts is a Bing.com web scraper that discovers websites by IP address
Stars: ✭ 99 (-87.84%)
Mutual labels:  osint, reconnaissance
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
Stars: ✭ 58 (-92.87%)
Mutual labels:  osint, reconnaissance
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+671.99%)
Mutual labels:  osint, recon
burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
Stars: ✭ 28 (-96.56%)
Mutual labels:  osint, recon
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-95.58%)
Mutual labels:  security-audit, security-scanner
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-89.56%)
Mutual labels:  recon, reconnaissance
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-86.86%)
Mutual labels:  pentesting, security-scanner
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-89.43%)
Mutual labels:  pentesting, reconnaissance
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+3409.71%)
Mutual labels:  osint, reconnaissance
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-97.91%)
Mutual labels:  security-audit, security-scanner
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+790.17%)
Mutual labels:  pentesting, bug-bounty
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-74.82%)
Mutual labels:  bug-bounty, pentesting
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-95.21%)
Mutual labels:  security-audit, security-scanner
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-69.29%)
Mutual labels:  pentesting, bug-bounty
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-68.55%)
Mutual labels:  osint, pentesting
Investigo
🔎 Find usernames and download their data across social media.
Stars: ✭ 168 (-79.36%)
Mutual labels:  osint, reconnaissance
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-94.47%)
Mutual labels:  osint, reconnaissance
Megplus
Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
Stars: ✭ 268 (-67.08%)
Mutual labels:  reconnaissance, recon
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-96.81%)
Mutual labels:  osint, pentesting
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-67.94%)
Mutual labels:  security-audit, security-scanner
Gasmask
Information gathering tool - OSINT
Stars: ✭ 518 (-36.36%)
Mutual labels:  osint, reconnaissance
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-36.49%)
Mutual labels:  pentesting, security-scanner
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-65.36%)
Mutual labels:  reconnaissance, recon
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+316.58%)
Mutual labels:  osint, reconnaissance
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+284.64%)
Mutual labels:  pentesting, security-audit
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+330.34%)
Mutual labels:  pentesting, recon
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-64.62%)
Mutual labels:  security-audit, security-scanner
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-37.47%)
Mutual labels:  pentesting, bug-bounty
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-37.47%)
Mutual labels:  pentesting, security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+292.87%)
Mutual labels:  pentesting, security-audit
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (-61.43%)
Mutual labels:  osint, recon
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-61.06%)
Mutual labels:  pentesting, bug-bounty
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-38.08%)
Mutual labels:  osint, pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-59.71%)
Mutual labels:  pentesting, bug-bounty
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-60.44%)
Mutual labels:  pentesting, recon
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-59.09%)
Mutual labels:  reconnaissance, recon
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-57.99%)
Mutual labels:  security-scanner, intelligence
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+416.22%)
Mutual labels:  osint, recon
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-59.34%)
Mutual labels:  pentesting, bug-bounty
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-58.23%)
Mutual labels:  security-audit, security-scanner
Vault
swiss army knife for hackers
Stars: ✭ 346 (-57.49%)
Mutual labels:  osint, pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-57.62%)
Mutual labels:  pentesting, recon
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-56.63%)
Mutual labels:  security-audit, reconnaissance
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-65.85%)
Mutual labels:  reconnaissance, recon
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-2.21%)
Mutual labels:  security-audit, security-scanner
Zen
Find emails of Github users
Stars: ✭ 343 (-57.86%)
Mutual labels:  osint, recon
Subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Stars: ✭ 4,509 (+453.93%)
Mutual labels:  osint, bug-bounty
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-9.09%)
Mutual labels:  pentesting, security-audit
61-120 of 1296 similar projects