All Projects → Sqliscanner → Similar Projects or Alternatives

554 Open source projects that are alternatives of or similar to Sqliscanner

Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-74.33%)
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-98.81%)
Mutual labels:  security-audit, scanner
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+18.1%)
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-96.59%)
Mutual labels:  security-audit, scanner
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+9.79%)
Mutual labels:  scanner, security-audit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-38.72%)
Mutual labels:  scanner, security-vulnerability
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-87.98%)
Mutual labels:  scanner, security-audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+364.54%)
Mutual labels:  scanner, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+170.62%)
Mutual labels:  scanner, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+13.8%)
Mutual labels:  scanner, security-audit
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-72.85%)
Mutual labels:  scanner, security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1255.64%)
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-57.27%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+1212.17%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-53.41%)
Mutual labels:  scanner, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-90.8%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+186.05%)
Mutual labels:  scanner, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-38.72%)
Mutual labels:  scanner, security-audit
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+831.9%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-87.09%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-73%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-43.92%)
Mutual labels:  scanner, security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (+57.27%)
Mutual labels:  scanner, security-audit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.44%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+336.5%)
Mutual labels:  scanner, security-audit
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-47.03%)
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-67.06%)
Mutual labels:  scanner, security-audit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-50.3%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-4.3%)
Mutual labels:  scanner, security-audit
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-34.27%)
Mutual labels:  security-audit
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+729.38%)
Mutual labels:  scanner
Exitmap
A fast and modular scanner for Tor exit relays. The canonical repository (including issue tracker) is at https://gitlab.torproject.org/tpo/network-health/exitmap
Stars: ✭ 440 (-34.72%)
Mutual labels:  scanner
Pureblood
A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter
Stars: ✭ 431 (-36.05%)
Mutual labels:  scanner
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-7.86%)
Mutual labels:  scanner
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-13.5%)
Mutual labels:  scanner
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-37.09%)
Mutual labels:  scanner
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-36.5%)
Mutual labels:  scanner
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (-14.99%)
Mutual labels:  security-audit
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (-36.94%)
Mutual labels:  security-audit
Ngx Scanner
Angular (2+) QR code, Barcode, DataMatrix, scanner component using ZXing.
Stars: ✭ 420 (-37.69%)
Mutual labels:  scanner
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (-4.75%)
Mutual labels:  security-audit
React Native Document Scanner
Document scanner, features live border detection, perspective correction, image filters and more ! 📲📸
Stars: ✭ 625 (-7.27%)
Mutual labels:  scanner
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-16.02%)
Mutual labels:  security-audit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-37.83%)
Mutual labels:  security-audit
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-38.13%)
Mutual labels:  security-audit
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-18.4%)
Mutual labels:  scanner
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+779.38%)
Mutual labels:  scanner
Passportscanner
Scan the MRZ code of a passport and extract the firstname, lastname, passport number, nationality, date of birth, expiration date and personal numer.
Stars: ✭ 417 (-38.13%)
Mutual labels:  scanner
Tesseract Ocr Scanner
基于Tesseract-OCR实现自动扫描识别手机号
Stars: ✭ 622 (-7.72%)
Mutual labels:  scanner
Code Scanner
Code scanner library for Android, based on ZXing
Stars: ✭ 543 (-19.44%)
Mutual labels:  scanner
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-38.28%)
Mutual labels:  security-audit
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-22.26%)
Mutual labels:  scanner
Konan
Konan - Advanced Web Application Dir Scanner
Stars: ✭ 412 (-38.87%)
Mutual labels:  scanner
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-2.37%)
Mutual labels:  security-vulnerability
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-5.04%)
Mutual labels:  scanner
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-8.9%)
Mutual labels:  security-vulnerability
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-23.89%)
Mutual labels:  security-audit
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-40.21%)
Mutual labels:  scanner
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-40.5%)
Mutual labels:  security-audit
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (-22.7%)
Mutual labels:  security-vulnerability
1-60 of 554 similar projects