All Projects → Subscraper → Similar Projects or Alternatives

729 Open source projects that are alternatives of or similar to Subscraper

VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-80%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-80%)
Mutual labels:  penetration-testing
link
link is a command and control framework written in rust
Stars: ✭ 345 (+30.19%)
Mutual labels:  penetration-testing
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-27.55%)
Mutual labels:  pentest-tool
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-93.96%)
Mutual labels:  penetration-testing
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-92.45%)
Mutual labels:  pentest
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-80.75%)
Mutual labels:  penetration-testing
lazyaircrack
Automated tool for WiFi hacking.
Stars: ✭ 301 (+13.58%)
Mutual labels:  penetration-testing
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-58.87%)
Mutual labels:  penetration-testing
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-70.94%)
Mutual labels:  pentest-tool
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (-16.6%)
Mutual labels:  pentest
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-94.72%)
Mutual labels:  pentest-tool
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-72.45%)
Mutual labels:  pentest
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-76.98%)
Mutual labels:  penetration-testing
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (-48.3%)
Mutual labels:  penetration-testing
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (-12.08%)
Mutual labels:  pentest
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-76.6%)
Mutual labels:  pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-63.77%)
Mutual labels:  pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-87.92%)
Mutual labels:  pentest
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-83.4%)
Mutual labels:  pentest
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (-49.43%)
Mutual labels:  penetration-testing
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-78.49%)
Mutual labels:  penetration-testing
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-86.79%)
Mutual labels:  pentest
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-73.58%)
Mutual labels:  penetration-testing
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
Stars: ✭ 52 (-80.38%)
Mutual labels:  penetration-testing
rsm
Reverse shell manager using tmux and ncat
Stars: ✭ 29 (-89.06%)
Mutual labels:  penetration-testing
useful
useful pentest note
Stars: ✭ 59 (-77.74%)
Mutual labels:  pentest
penework
Penetration Test Framwork
Stars: ✭ 24 (-90.94%)
Mutual labels:  penetration-testing
wafbypasser
No description or website provided.
Stars: ✭ 73 (-72.45%)
Mutual labels:  pentest
AntiEye
:.IP webcam penetration test suit.:
Stars: ✭ 21 (-92.08%)
Mutual labels:  penetration-testing
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-93.21%)
Mutual labels:  pentest-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-86.42%)
Mutual labels:  pentest-tool
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-87.17%)
Mutual labels:  penetration-testing
one-scan
多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息
Stars: ✭ 44 (-83.4%)
Mutual labels:  subdomain-scanner
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-71.7%)
Mutual labels:  penetration-testing
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+5.28%)
Mutual labels:  pentest
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-91.7%)
Mutual labels:  penetration-testing
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-90.94%)
Mutual labels:  pentest
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-8.68%)
Mutual labels:  penetration-testing
wifibang
wifi attacks suite
Stars: ✭ 56 (-78.87%)
Mutual labels:  pentest-tool
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (-83.02%)
Mutual labels:  pentest
recce
Domain availbility checker
Stars: ✭ 30 (-88.68%)
Mutual labels:  subdomain-scanner
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-71.7%)
Mutual labels:  penetration-testing
cms identify
cms识别
Stars: ✭ 13 (-95.09%)
Mutual labels:  penetration-testing
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+13.96%)
Mutual labels:  pentest-tool
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (+69.06%)
Mutual labels:  penetration-testing
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-3.4%)
Mutual labels:  pentest
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+106.79%)
Mutual labels:  penetration-testing
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (-64.91%)
Mutual labels:  penetration-testing
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-84.91%)
Mutual labels:  pentest
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (-21.51%)
Mutual labels:  penetration-testing
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-89.06%)
Mutual labels:  penetration-testing
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (-38.11%)
Mutual labels:  penetration-testing
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-36.98%)
Mutual labels:  penetration-testing
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-52.45%)
Mutual labels:  penetration-testing
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-91.32%)
Mutual labels:  pentest
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-82.64%)
Mutual labels:  penetration-testing
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (-1.89%)
Mutual labels:  penetration-testing
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-88.3%)
Mutual labels:  pentest
awesome-bluetooth-security
List of Bluetooth BR/EDR/LE security resources
Stars: ✭ 220 (-16.98%)
Mutual labels:  penetration-testing
121-180 of 729 similar projects