All Projects → Xunfeng → Similar Projects or Alternatives

1310 Open source projects that are alternatives of or similar to Xunfeng

rc-scanner
Remote control your police scanner
Stars: ✭ 22 (-99.3%)
Mutual labels:  scanner
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-82.63%)
Mutual labels:  infosec
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-97.48%)
Mutual labels:  infosec
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (-88.47%)
Mutual labels:  vulnerability-scanners
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-98.66%)
Mutual labels:  vulnerability-detection
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-99.3%)
Mutual labels:  pentesting
SuperLibrary
Information Security Library
Stars: ✭ 60 (-98.08%)
Mutual labels:  infosec
yafinger
yet another web fingerprinter
Stars: ✭ 16 (-99.49%)
Mutual labels:  scanner
kubescape
Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.
Stars: ✭ 7,340 (+134.43%)
Mutual labels:  vulnerability-detection
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (-71.29%)
Mutual labels:  infosec
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-91.12%)
Mutual labels:  scanner
VindicateTool
LLMNR/NBNS/mDNS Spoofing Detection Toolkit
Stars: ✭ 40 (-98.72%)
Mutual labels:  infosec
PSMemory
Automation Capable Multi Search 64 Bit Windows Memory Scanner
Stars: ✭ 25 (-99.2%)
Mutual labels:  scanner
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-93.17%)
Mutual labels:  infosec
standards-maintenance
This repository houses the interactions, consultations and work management to support the maintenance of baselined components of the Consumer Data Right API Standards and Information Security profile.
Stars: ✭ 32 (-98.98%)
Mutual labels:  infosec
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-98.79%)
Mutual labels:  pentesting
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (-97.29%)
Mutual labels:  infosec
rustpad
Multi-threaded Padding Oracle attacks against any service. Written in Rust.
Stars: ✭ 75 (-97.6%)
Mutual labels:  infosec
exploits
Some of my public exploits
Stars: ✭ 50 (-98.4%)
Mutual labels:  exploits
drive-public-files
Audit your public Google Drive files.
Stars: ✭ 29 (-99.07%)
Mutual labels:  infosec
clair-singularity
Scan Singularity container images using a Clair server
Stars: ✭ 14 (-99.55%)
Mutual labels:  security-audit
flex-bison-indentation
An example of how to correctly parse python-like indentation-scoped files using flex (and bison).
Stars: ✭ 32 (-98.98%)
Mutual labels:  scanner
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-97.09%)
Mutual labels:  infosec
nesca
The legendary netstalking NEtwork SCAnner
Stars: ✭ 80 (-97.44%)
Mutual labels:  scanner
Qr-Code-Scanner-
This is simple QR code scanner with Room Database. 100% written in Kotlin.
Stars: ✭ 19 (-99.39%)
Mutual labels:  scanner
sslscanner
SSL Scanner written in Crystal
Stars: ✭ 18 (-99.43%)
Mutual labels:  scanner
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-98.63%)
Mutual labels:  security-audit
JAW
JAW: A Graph-based Security Analysis Framework for JavaScript and Client-side CSRF
Stars: ✭ 26 (-99.17%)
Mutual labels:  vulnerability-detection
react-obfuscate
An intelligent React component to obfuscate any contact link!
Stars: ✭ 87 (-97.22%)
Mutual labels:  infosec
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-97.48%)
Mutual labels:  scanner
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-90.8%)
Mutual labels:  security-audit
memory signature
A small wrapper class providing an unified interface to search for various memory signatures
Stars: ✭ 69 (-97.8%)
Mutual labels:  scanner
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (-76.56%)
Mutual labels:  infosec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-98.34%)
Mutual labels:  vulnerability-assessment
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (-89.62%)
Mutual labels:  security-audit
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-95.46%)
Mutual labels:  scanner
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-98.34%)
Mutual labels:  exploits
rubysec
RubySec Field Guide
Stars: ✭ 41 (-98.69%)
Mutual labels:  security-audit
InfoPhish
InfoPath Phishing Repo Resource
Stars: ✭ 68 (-97.83%)
Mutual labels:  infosec
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-90.39%)
Mutual labels:  vulnerability-scanners
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (-94.38%)
Mutual labels:  infosec
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (-95.88%)
Mutual labels:  scanner
grunt-retire
Grunt plugin for retire.
Stars: ✭ 89 (-97.16%)
Mutual labels:  vulnerability-detection
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-99.17%)
Mutual labels:  vulnerability-assessment
SharePoint-Security
A Github Repository Created to compliment a BSides Canberra 2018 talk on SharePoint Security.
Stars: ✭ 42 (-98.66%)
Mutual labels:  security-audit
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
Stars: ✭ 46 (-98.53%)
Mutual labels:  security-audit
restincode
A memorial site for Hackers and Infosec people who have passed
Stars: ✭ 62 (-98.02%)
Mutual labels:  infosec
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-96.58%)
Mutual labels:  pentesting
ScanShine
ScanShine - quickly take shining scans of your documents by using only your android phone. This scanner app takes pictures of docs, trims, enhances, and let you share them to your friends. Everything packed in an optimistic sunshine theme.
Stars: ✭ 19 (-99.39%)
Mutual labels:  scanner
porteye
Detect alive host and open port .
Stars: ✭ 17 (-99.46%)
Mutual labels:  scanner
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-98.21%)
Mutual labels:  scanner
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-99.49%)
Mutual labels:  exploits
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-98.95%)
Mutual labels:  infosec
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-98.85%)
Mutual labels:  infosec
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-99.11%)
Mutual labels:  scanner
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (-87.74%)
Mutual labels:  scanner
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-99.39%)
Mutual labels:  security-audit
CSArp-Netcut
An arpspoof program using Sharppcap
Stars: ✭ 93 (-97.03%)
Mutual labels:  scanner
Blowhole
Docker auditing and enumeration script.
Stars: ✭ 21 (-99.33%)
Mutual labels:  security-audit
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-91.31%)
Mutual labels:  pentesting
301-360 of 1310 similar projects