All Projects → Xunfeng → Similar Projects or Alternatives

1310 Open source projects that are alternatives of or similar to Xunfeng

Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-97.48%)
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-93.55%)
Mutual labels:  pentesting, infosec
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-98.82%)
Mutual labels:  exploits, pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-91.31%)
Mutual labels:  pentesting, infosec
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+119.8%)
Mutual labels:  infosec, pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-96.68%)
Mutual labels:  pentesting, infosec
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-95.37%)
Mutual labels:  pentesting, infosec
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (-11.91%)
Mutual labels:  pentesting, infosec
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (-11.37%)
Mutual labels:  pentesting, infosec
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-91.82%)
Mutual labels:  pentesting, infosec
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (-93.2%)
Mutual labels:  infosec, security-audit
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (-59.53%)
Mutual labels:  scanner, infosec
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-98.98%)
Mutual labels:  infosec, pentesting
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-97.7%)
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (-80.58%)
Mutual labels:  scanner, infosec
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.49%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-98.02%)
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (-88.95%)
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-95.46%)
Mutual labels:  scanner, infosec
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-98.47%)
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-98.47%)
Mutual labels:  scanner, vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-73.91%)
Mutual labels:  scanner, vulnerability-scanners
Pythem
pentest framework
Stars: ✭ 1,060 (-66.15%)
Mutual labels:  scanner, security-audit
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-94.09%)
Mutual labels:  scanner, vulnerability-scanners
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (-97.54%)
Mutual labels:  scanner, infosec
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-94.16%)
Mutual labels:  scanner, security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-94.47%)
Mutual labels:  scanner, security-audit
cpan-audit
Check CPAN modules for known security vulnerabilities
Stars: ✭ 27 (-99.14%)
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-91.41%)
Mutual labels:  pentesting, scanner
Insectsawake
Network Vulnerability Scanner
Stars: ✭ 252 (-91.95%)
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-98.5%)
Mutual labels:  scanner, vulnerability-scanners
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-99.52%)
polscan
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
Stars: ✭ 57 (-98.18%)
Mutual labels:  scanner, infosec
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-88.98%)
Mutual labels:  pentesting, scanner
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-74.58%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-87.13%)
Mutual labels:  pentesting, scanner
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-87.19%)
Mutual labels:  pentesting, security-audit
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (-86.46%)
Mutual labels:  pentesting, infosec
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-87.61%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-84.86%)
Mutual labels:  pentesting, exploits
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-87.51%)
Mutual labels:  pentesting, infosec
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-78.35%)
Mutual labels:  pentesting, infosec
Habu
Hacking Toolkit
Stars: ✭ 635 (-79.72%)
Mutual labels:  pentesting, security-audit
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-98.02%)
Mutual labels:  scanner, vulnerability-scanners
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-75.25%)
Mutual labels:  pentesting, infosec
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-92.69%)
Mutual labels:  exploits, infosec
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-97.67%)
Mutual labels:  scanner, vulnerability-detection
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (-96.77%)
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-98.31%)
Mutual labels:  pentesting, exploits
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-98.72%)
Mutual labels:  pentesting, scanner
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-72.21%)
Mutual labels:  pentesting, infosec
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-99.27%)
Mutual labels:  security-audit, scanner
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-95.69%)
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-96.58%)
Mutual labels:  scanner, infosec
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-91.41%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.23%)
Mutual labels:  security-audit, infosec
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-92.27%)
Dr checker
DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers
Stars: ✭ 251 (-91.98%)
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-91.98%)
Mutual labels:  pentesting, security-audit
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-99.27%)
Mutual labels:  scanner, exploits
121-180 of 1310 similar projects