All Projects → Social Analyzer → Similar Projects or Alternatives

2142 Open source projects that are alternatives of or similar to Social Analyzer

Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (-91.16%)
Mutual labels:  security-tools
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (-93.93%)
Mutual labels:  security-tools
Ostinato
Ostinato - Packet/Traffic Generator and Analyzer
Stars: ✭ 513 (-93.93%)
Mutual labels:  analyzer
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-91.22%)
Mutual labels:  pentest
Operative Framework
operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
Stars: ✭ 511 (-93.95%)
Mutual labels:  osint
Changeme
A default credential scanner.
Stars: ✭ 928 (-89.02%)
Mutual labels:  security-tools
Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Stars: ✭ 739 (-91.25%)
Mutual labels:  security-tools
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-93.98%)
Mutual labels:  pentesting
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-91.24%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (-35.55%)
Mutual labels:  pentesting
React Login Modal Sm
Customizable React Social Media login modal
Stars: ✭ 23 (-99.73%)
Mutual labels:  social-media
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (-91.28%)
Mutual labels:  security-tools
Shuffledns
shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Stars: ✭ 498 (-94.11%)
Mutual labels:  reconnaissance
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-94.14%)
Mutual labels:  pentesting
Awesome Python Security
Awesome Python Security resources 🕶🐍🔐
Stars: ✭ 738 (-91.27%)
Mutual labels:  security-tools
Finviz
Unofficial API for finviz.com
Stars: ✭ 493 (-94.16%)
Mutual labels:  analysis
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-99.73%)
Mutual labels:  security-tools
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (-25.66%)
Mutual labels:  security-tools
Satansword
红队综合渗透框架
Stars: ✭ 482 (-94.3%)
Mutual labels:  security-tools
Mitaka
A browser extension for OSINT search
Stars: ✭ 483 (-94.28%)
Mutual labels:  osint
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-94.22%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-89.54%)
Mutual labels:  pentest
Ylva
Command line password manager for Unix-like operating systems
Stars: ✭ 23 (-99.73%)
Mutual labels:  security-tools
Instagramosint
An Instagram Open Source Intelligence Tool
Stars: ✭ 484 (-94.27%)
Mutual labels:  osint
Twtxt
📕 twtxt is a Self-Hosted, Twitter™-like Decentralised microBlogging platform. No ads, no tracking, your content, your data!
Stars: ✭ 486 (-94.25%)
Mutual labels:  social-media
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-94.25%)
Mutual labels:  security-tools
Explorer
Data Explorer by Keen - point-and-click interface for analyzing and visualizing event data.
Stars: ✭ 725 (-91.42%)
Mutual labels:  analysis
Bookwyrm
Social reading and reviewing, decentralized with ActivityPub
Stars: ✭ 483 (-94.28%)
Mutual labels:  social-media
Kaudit
Alcide Kubernetes Audit Log Analyzer - Alcide kAudit
Stars: ✭ 23 (-99.73%)
Mutual labels:  security-tools
Anubis
🔓Subdomain enumeration and information gathering tool
Stars: ✭ 722 (-91.45%)
Mutual labels:  information-gathering
Fieldtrip
The MATLAB toolbox for MEG, EEG and iEEG analysis
Stars: ✭ 481 (-94.31%)
Mutual labels:  analysis
Socioboard 4.0
Socioboard is world's first and open source Social Technology Enabler. Socioboard Core is our flagship product.
Stars: ✭ 475 (-94.38%)
Mutual labels:  social-media
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (-91.54%)
Mutual labels:  pentesting
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (-25.79%)
Mutual labels:  pentesting
Ge.mine.nu
Code from my old page ge.mine.nu
Stars: ✭ 31 (-99.63%)
Mutual labels:  reconnaissance
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-99.66%)
Mutual labels:  security-tools
Shrinktome
📘Shrink facebook by 5% every 10th second. You're welcome!
Stars: ✭ 15 (-99.82%)
Mutual labels:  social-media
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (-89.17%)
Mutual labels:  security-tools
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-91.54%)
Mutual labels:  security-tools
Yauaa
Yet Another UserAgent Analyzer
Stars: ✭ 472 (-94.41%)
Mutual labels:  analyzer
Whatbreach
OSINT tool to find breached emails, databases, pastes, and relevant information
Stars: ✭ 472 (-94.41%)
Mutual labels:  osint
Pcp
Performance Co-Pilot
Stars: ✭ 716 (-91.53%)
Mutual labels:  analysis
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (-94.4%)
Mutual labels:  security-tools
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (-94.47%)
Mutual labels:  pentesting
Apullo
A scanner for taking basic fingerprints
Stars: ✭ 22 (-99.74%)
Mutual labels:  osint
Fail2ban
Daemon to ban hosts that cause multiple authentication errors
Stars: ✭ 6,677 (-20.97%)
Mutual labels:  security-tools
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-94.46%)
Mutual labels:  pentest
Goby
Attack surface mapping
Stars: ✭ 446 (-94.72%)
Mutual labels:  security-tools
Rhizobia j
JAVA安全SDK及编码规范
Stars: ✭ 715 (-91.54%)
Mutual labels:  security-tools
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (-46.74%)
Mutual labels:  security-tools
Nba api
An API Client package to access the APIs for NBA.com
Stars: ✭ 881 (-89.57%)
Mutual labels:  analysis
Security Checklist
A checklist for staying safe on the internet
Stars: ✭ 908 (-89.25%)
Mutual labels:  security-tools
Opensource Socialnetwork
Open Source Social Network (OSSN) is a social networking software written in PHP. It allows you to make a social networking website and helps your members build social relationships, with people who share similar professional or personal interests. It is available in 16 international languages.
Stars: ✭ 710 (-91.6%)
Mutual labels:  profile
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Stars: ✭ 5,356 (-36.61%)
Mutual labels:  pentesting
Netcat
NetCat for Windows
Stars: ✭ 463 (-94.52%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (-91.61%)
Mutual labels:  pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-94.52%)
Mutual labels:  pentesting
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-94.51%)
Mutual labels:  security-tools
Gg Shield
Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.
Stars: ✭ 708 (-91.62%)
Mutual labels:  security-tools
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-94.51%)
Mutual labels:  pentest
301-360 of 2142 similar projects