All Projects → Zeus Scanner → Similar Projects or Alternatives

337 Open source projects that are alternatives of or similar to Zeus Scanner

magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-32.29%)
Satansword
红队综合渗透框架
Stars: ✭ 482 (-31.73%)
Mutual labels:  vulnerability-scanners
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-43.06%)
Mutual labels:  recon
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-46.46%)
Mutual labels:  vulnerability-scanners
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-39.38%)
Mutual labels:  port-scanner
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+790.08%)
Mutual labels:  recon
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-44.9%)
Mutual labels:  sql-injection
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Stars: ✭ 602 (-14.73%)
Mutual labels:  recon
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-35.13%)
Mutual labels:  sql-injection
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+438.81%)
Mutual labels:  sql-injection
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-51.84%)
Mutual labels:  sql-injection
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-38.53%)
Mutual labels:  sql-injection
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+720.4%)
Mutual labels:  port-scanner
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-41.5%)
Mutual labels:  vulnerability-scanners
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (-14.73%)
Mutual labels:  vulnerability-scanners
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-44.19%)
Mutual labels:  sql-injection
Reconpi
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
Stars: ✭ 490 (-30.59%)
Mutual labels:  recon
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+3002.97%)
Mutual labels:  sql-injection
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-10.34%)
Mutual labels:  vulnerability-scanners
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-47.59%)
Mutual labels:  recon
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-31.16%)
Mutual labels:  vulnerability-scanners
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-51.13%)
Mutual labels:  recon
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (-16.71%)
Mutual labels:  port-scanner
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-36.12%)
Mutual labels:  recon
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-52.83%)
Mutual labels:  recon
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-53.82%)
Mutual labels:  vulnerability-scanners
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-37.54%)
Mutual labels:  vulnerability-scanners
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-20.11%)
Mutual labels:  recon
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-39.52%)
Mutual labels:  recon
Awesome Oneliner Bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
Stars: ✭ 594 (-15.86%)
Mutual labels:  recon
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-41.5%)
Mutual labels:  vulnerability-scanners
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+774.65%)
Mutual labels:  recon
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-42.92%)
Mutual labels:  recon
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (-9.77%)
Mutual labels:  sql-injection
Sqlinjectionwiki
一个专注于聚合和记录各种SQL注入方法的wiki
Stars: ✭ 402 (-43.06%)
Mutual labels:  sql-injection
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-23.37%)
Mutual labels:  recon
Dnsgen
Generates combination of domain names from the provided input.
Stars: ✭ 389 (-44.9%)
Mutual labels:  recon
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (-14.87%)
Mutual labels:  vulnerability-scanners
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (-45.18%)
Mutual labels:  recon
Hack Tools
hack tools
Stars: ✭ 488 (-30.88%)
Mutual labels:  vulnerability-scanners
Osint team links
Links for the OSINT Team
Stars: ✭ 378 (-46.46%)
Mutual labels:  recon
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-8.64%)
Mutual labels:  vulnerability-scanners
Maryam
Maryam: Open-source Intelligence(OSINT) Framework
Stars: ✭ 371 (-47.45%)
Mutual labels:  recon
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-30.88%)
Mutual labels:  vulnerability-scanners
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-48.58%)
Mutual labels:  vulnerability-scanners
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (-15.44%)
Mutual labels:  vulnerability-scanners
Vault
swiss army knife for hackers
Stars: ✭ 346 (-50.99%)
Mutual labels:  port-scanner
Odin
Automated network asset, email, and social media profile discovery and cataloguing.
Stars: ✭ 476 (-32.58%)
Mutual labels:  recon
Zen
Find emails of Github users
Stars: ✭ 343 (-51.42%)
Mutual labels:  recon
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-12.04%)
Mutual labels:  recon
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-52.83%)
Mutual labels:  vulnerability-scanners
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-35.41%)
Mutual labels:  vulnerability-scanners
Furious
Golang IP/port scanner with SYN (stealth) scanning and device manufacturer identification
Stars: ✭ 327 (-53.68%)
Mutual labels:  port-scanner
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+691.78%)
Mutual labels:  vulnerability-scanners
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-54.39%)
Mutual labels:  recon
Shotlooter
a recon tool that finds sensitive data inside the screenshots uploaded to prnt.sc
Stars: ✭ 451 (-36.12%)
Mutual labels:  recon
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (-3.82%)
Mutual labels:  vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-9.35%)
Mutual labels:  vulnerability-scanners
Dbshield
Database firewall written in Go
Stars: ✭ 620 (-12.18%)
Mutual labels:  sql-injection
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+711.19%)
Mutual labels:  sql-injection
1-60 of 337 similar projects