All Projects → V3n0m Scanner → Similar Projects or Alternatives

2889 Open source projects that are alternatives of or similar to V3n0m Scanner

Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-97.87%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-54.9%)
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-87.6%)
Mutual labels:  hacking, pentesting, scanner, exploit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-51.24%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-61.51%)
Cazador unr
Hacking tools
Stars: ✭ 95 (-88.78%)
Mutual labels:  dns, hacking, xss, sqli
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1133.88%)
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+14.99%)
Mutual labels:  hacking, scanner, xss, sqli
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-82.76%)
Mutual labels:  hacking, vulnerability, xss, sqli
Pythem
pentest framework
Stars: ✭ 1,060 (+25.15%)
Mutual labels:  hacking, scanner, exploit, xss
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-18.18%)
Mutual labels:  ftp, hacking, scanner, exploit
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-3.54%)
Mutual labels:  scanner, xss, vulnerability-scanners, sqli
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+4.72%)
Mutual labels:  scanner, vulnerability, xss, sqli
Hack Tools
hack tools
Stars: ✭ 488 (-42.38%)
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+9.33%)
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-93.98%)
Mutual labels:  hacking, exploit, vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-38.13%)
Mutual labels:  hacking, scanner, vulnerability
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-85.12%)
Mutual labels:  hacking, exploit, metasploit
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-85.24%)
Mutual labels:  hacking, pentesting, scanner
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+1345.81%)
Mutual labels:  hacking, xss, vulnerability
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+5.9%)
Mutual labels:  hacking, scanner, exploit
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-77.21%)
Mutual labels:  hacking, pentesting, metasploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+243.68%)
Mutual labels:  hacking, scanner, exploit
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-31.17%)
Mutual labels:  hacking, scanner, xss
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+63.75%)
Mutual labels:  dns, hacking, xss
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-80.28%)
Mutual labels:  hacking, exploit, xss
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+46.28%)
Mutual labels:  cloudflare, pentesting, scanner
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-93.86%)
Mutual labels:  exploit, xss, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.58%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-39.91%)
Mutual labels:  hacking, pentesting, scanner
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-93.86%)
Mutual labels:  hacking, scanner, vulnerability
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-24.44%)
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-81.23%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+247.34%)
Mutual labels:  hacking, scanner, xss
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-23.85%)
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-78.04%)
Mutual labels:  hacking, exploit, metasploit
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+224.68%)
Mutual labels:  hacking, pentesting, metasploit
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+237.9%)
Mutual labels:  hacking, xss, sqli
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+172.96%)
Mutual labels:  hacking, pentesting, scanner
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-95.28%)
Mutual labels:  dns, pentesting, scanner
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-94.45%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+313.58%)
Mutual labels:  hacking, pentesting, scanner
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-70.48%)
Mutual labels:  hacking, pentesting, scanner
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-69.78%)
Mutual labels:  hacking, scanner, vulnerability
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+755.49%)
Mutual labels:  hacking, pentesting, scanner
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-70.25%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+269.66%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+277.57%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-65.17%)
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-68.24%)
Mutual labels:  hacking, pentesting, scanner
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-92.68%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-55.37%)
Vault
swiss army knife for hackers
Stars: ✭ 346 (-59.15%)
Mutual labels:  hacking, pentesting, scanner
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+392.68%)
Mutual labels:  hacking, scanner, exploit
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-8.74%)
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-87.37%)
Mutual labels:  pentesting, exploit, vulnerability
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-86.54%)
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-88.67%)
Mutual labels:  exploit, xss, vulnerability
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+343.92%)
Mutual labels:  hacking, scanner, metasploit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-51.24%)
1-60 of 2889 similar projects