All Projects → Subscraper → Similar Projects or Alternatives

729 Open source projects that are alternatives of or similar to Subscraper

flydns
Related subdomains finder
Stars: ✭ 29 (-89.06%)
Mutual labels:  pentest
leetspeek
Open and collaborative content from leet hackers!
Stars: ✭ 11 (-95.85%)
Mutual labels:  pentest
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-94.72%)
Mutual labels:  penetration-testing
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-95.09%)
Mutual labels:  pentest-tool
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (+18.87%)
Mutual labels:  penetration-testing
xmlrpc-bruteforcer
An XMLRPC brute forcer targeting Wordpress written in Python 3. (DISCONTINUED)
Stars: ✭ 62 (-76.6%)
Mutual labels:  penetration-testing
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+38.49%)
Mutual labels:  pentest
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-89.06%)
Mutual labels:  penetration-testing
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-92.45%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-80%)
Mutual labels:  penetration-testing
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-80%)
Mutual labels:  penetration-testing
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-28.3%)
Mutual labels:  penetration-testing
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-27.55%)
Mutual labels:  pentest-tool
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-29.06%)
Mutual labels:  penetration-testing
link
link is a command and control framework written in rust
Stars: ✭ 345 (+30.19%)
Mutual labels:  penetration-testing
Andrax Mobile Pentest
ANDRAX The first and unique Penetration Testing platform for Android smartphones
Stars: ✭ 394 (+48.68%)
Mutual labels:  penetration-testing
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-80.75%)
Mutual labels:  penetration-testing
Garud
An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
Stars: ✭ 183 (-30.94%)
Mutual labels:  penetration-testing
lazyaircrack
Automated tool for WiFi hacking.
Stars: ✭ 301 (+13.58%)
Mutual labels:  penetration-testing
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-32.08%)
Mutual labels:  penetration-testing
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (-16.6%)
Mutual labels:  pentest
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-70.94%)
Mutual labels:  pentest-tool
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-65.66%)
Mutual labels:  penetration-testing
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-33.58%)
Mutual labels:  penetration-testing
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-91.7%)
Mutual labels:  pentest
anubis
Captive wifi hotspot bypass tool for Linux
Stars: ✭ 46 (-82.64%)
Mutual labels:  penetration-testing
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-76.98%)
Mutual labels:  pentest
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-76.98%)
Mutual labels:  penetration-testing
Rapidpayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Stars: ✭ 174 (-34.34%)
Mutual labels:  penetration-testing
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (-12.08%)
Mutual labels:  pentest
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (-36.6%)
Mutual labels:  penetration-testing
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-76.6%)
Mutual labels:  pentest
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-83.4%)
Mutual labels:  pentest
Hydrafw
HydraFW official firmware for HydraBus/HydraNFC for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 165 (-37.74%)
Mutual labels:  penetration-testing
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (-49.43%)
Mutual labels:  penetration-testing
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+769.81%)
Mutual labels:  penetration-testing
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
Stars: ✭ 52 (-80.38%)
Mutual labels:  penetration-testing
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-72.45%)
Mutual labels:  pentest-tool
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-87.55%)
Mutual labels:  penetration-testing
Coogle
A shot-for-shot remake of the Google Login Page.
Stars: ✭ 34 (-87.17%)
Mutual labels:  penetration-testing
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (-63.77%)
Mutual labels:  pentest
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (-89.06%)
Mutual labels:  penetration-testing
penework
Penetration Test Framwork
Stars: ✭ 24 (-90.94%)
Mutual labels:  penetration-testing
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+616.23%)
Mutual labels:  penetration-testing
AntiEye
:.IP webcam penetration test suit.:
Stars: ✭ 21 (-92.08%)
Mutual labels:  penetration-testing
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-47.17%)
Mutual labels:  penetration-testing
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-93.21%)
Mutual labels:  pentest-tool
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-49.06%)
Mutual labels:  penetration-testing
one-scan
多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息
Stars: ✭ 44 (-83.4%)
Mutual labels:  subdomain-scanner
Information Security
A place where I can create, collect and share tooling, resources and knowledge about information security.
Stars: ✭ 135 (-49.06%)
Mutual labels:  penetration-testing
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-71.7%)
Mutual labels:  penetration-testing
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (-88.68%)
Mutual labels:  penetration-testing
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+493.21%)
Mutual labels:  subdomain-scanner
Learning-Node.js-Security
A Collection of articles, videos, blogs, talks and other materials on Node.js Security
Stars: ✭ 25 (-90.57%)
Mutual labels:  penetration-testing
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-89.81%)
Mutual labels:  penetration-testing
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+7.55%)
Mutual labels:  penetration-testing
teatime
An RPC attack framework for Blockchain nodes.
Stars: ✭ 88 (-66.79%)
Mutual labels:  penetration-testing
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+90.57%)
Mutual labels:  pentest-tool
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-91.7%)
Mutual labels:  penetration-testing
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+75.85%)
Mutual labels:  pentest-tool
241-300 of 729 similar projects