All Projects → Watchdog → Similar Projects or Alternatives

1032 Open source projects that are alternatives of or similar to Watchdog

gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-88.99%)
Mutual labels:  bugbounty
shieldfy-php-client
The official PHP SDK for Shieldfy
Stars: ✭ 15 (-95.65%)
Mutual labels:  security-vulnerability
BugHunter
No description or website provided.
Stars: ✭ 23 (-93.33%)
Mutual labels:  bugbounty
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-13.04%)
Mutual labels:  pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-64.93%)
Mutual labels:  pentest-tool
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-95.94%)
Mutual labels:  bugbounty
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-86.09%)
Mutual labels:  vulnerability-assessment
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-23.48%)
Mutual labels:  security-tools
Awesome-HTTPRequestSmuggling
A curated list of awesome blogs and tools about HTTP request smuggling attacks. Feel free to contribute! 🍻
Stars: ✭ 97 (-71.88%)
Mutual labels:  bugbounty
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-92.46%)
Mutual labels:  bugbounty
RealIP
The Spigot, Bungee and Velocity plugin that parses client IP addresses passed from the TCPShield network.
Stars: ✭ 121 (-64.93%)
Mutual labels:  network-security
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-96.23%)
Mutual labels:  pentest-tool
recce
Domain availbility checker
Stars: ✭ 30 (-91.3%)
Mutual labels:  bugbounty
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-92.75%)
Mutual labels:  pentest-tool
box-appServer
The Staff-Manager App Server for Enterprise Token Safe BOX
Stars: ✭ 22 (-93.62%)
Mutual labels:  security-tools
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-91.88%)
Mutual labels:  pentest-tool
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-73.91%)
Mutual labels:  bugbounty
tariq
Hybrid Port Knocking System
Stars: ✭ 20 (-94.2%)
Mutual labels:  network-security
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-91.3%)
Mutual labels:  security-vulnerability
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-13.91%)
Mutual labels:  bugbounty
SourceWolf
Amazingly fast response crawler to find juicy stuff in the source code! 😎🔥
Stars: ✭ 132 (-61.74%)
Mutual labels:  bugbounty
hack-pet
🐰 Managing command snippets for hackers/bug bounty hunters. with pet.
Stars: ✭ 77 (-77.68%)
Mutual labels:  bugbounty
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (-0.29%)
Mutual labels:  bugbounty
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-26.67%)
Mutual labels:  security-tools
ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Stars: ✭ 89 (-74.2%)
Mutual labels:  security-testing
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-16.52%)
Mutual labels:  security-vulnerability
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-1.45%)
Mutual labels:  security-tools
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-2.9%)
Mutual labels:  security-tools
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+904.35%)
Mutual labels:  security-tools
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-8.12%)
Mutual labels:  security-testing
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-75.07%)
Mutual labels:  bugbounty
WDIR
Good resources about web security that I have read.
Stars: ✭ 14 (-95.94%)
Mutual labels:  bugbounty
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+95.36%)
Mutual labels:  bugbounty
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-92.46%)
Mutual labels:  network-security
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-91.59%)
Mutual labels:  security-vulnerability
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (-53.04%)
Mutual labels:  vulnerability-management
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (-25.51%)
Mutual labels:  bugbounty
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+355.65%)
Mutual labels:  bugbounty
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-92.46%)
Mutual labels:  vulnerability-assessment
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-20.58%)
Mutual labels:  bugbounty
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (+46.38%)
Mutual labels:  pentest-tool
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-84.64%)
Mutual labels:  bugbounty
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (-5.51%)
Mutual labels:  bugbounty
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-26.38%)
Mutual labels:  security-tools
Qnsm
QNSM is network security monitoring framework based on DPDK.
Stars: ✭ 334 (-3.19%)
Mutual labels:  network-security
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-72.17%)
Mutual labels:  bugbounty
3proxy
3proxy - tiny free proxy server
Stars: ✭ 2,493 (+622.61%)
Mutual labels:  network-security
Bughound
Static code analysis tool based on Elasticsearch
Stars: ✭ 124 (-64.06%)
Mutual labels:  security-vulnerability
sicak
SIde-Channel Analysis toolKit: embedded security evaluation tools
Stars: ✭ 17 (-95.07%)
Mutual labels:  security-testing
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-88.99%)
Mutual labels:  pentest-tool
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-90.14%)
Mutual labels:  pentest-tool
fuzzmost
all manner of wordlists
Stars: ✭ 23 (-93.33%)
Mutual labels:  bugbounty
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+990.72%)
Mutual labels:  security-tools
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-51.59%)
Mutual labels:  bugbounty
Priest
Extract server and IP address information from Browser SSRF
Stars: ✭ 13 (-96.23%)
Mutual labels:  bugbounty
loki
Proof-of-concept of emotion-targeted content delivery using machine learning and ARKit.
Stars: ✭ 76 (-77.97%)
Mutual labels:  security-vulnerability
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-78.55%)
Mutual labels:  security-vulnerability
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-16.52%)
Mutual labels:  security-tools
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-94.78%)
Mutual labels:  pentest-tool
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Stars: ✭ 323 (-6.38%)
Mutual labels:  bugbounty
301-360 of 1032 similar projects