Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for scanner penetration testing
penetration-testing
x
scanner
x
327 search results found
Rustscan
⭐
10,721
🤖 The Modern Port Scanner 🤖
Dirsearch
⭐
10,278
Web path scanner
Awesome Security
⭐
10,248
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Scanners Box
⭐
7,483
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Sn1per
⭐
6,715
Attack Surface Management Platform
Rengine
⭐
5,869
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
Yakit
⭐
5,541
Cyber Security ALL-IN-ONE Platform
Detect It Easy
⭐
5,524
Program for determining types of files for Windows, Linux and MacOS.
K8tools
⭐
5,313
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/ Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jbos
Awesome Web Hacking
⭐
4,950
A list of web application security
Whatweb
⭐
4,727
Next generation web scanner
Reconftw
⭐
4,679
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Osmedeus
⭐
4,676
A Workflow Engine for Offensive Security
Feroxbuster
⭐
4,615
A fast, simple, recursive content discovery tool written in Rust.
Ladon
⭐
4,206
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端 11.6内置252个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SM
Cameradar
⭐
3,451
Cameradar hacks its way into RTSP videosurveillance cameras
Arachni
⭐
3,364
Web Application Security Scanner Framework
Pspy
⭐
3,342
Monitor linux processes without root permissions
Discover
⭐
3,153
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Kscan
⭐
3,061
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议
Vulscan
⭐
2,983
Advanced vulnerability scanning with Nmap NSE
Xunfeng
⭐
2,946
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Vulmap
⭐
2,935
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Bbot
⭐
2,709
OSINT automation for hackers.
Nettacker
⭐
2,584
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Raccoon
⭐
2,571
A high performance offensive security tool for reconnaissance and vulnerability scanning
Nosqlmap
⭐
2,504
Automated NoSQL database enumeration and web application exploitation tool.
Black Hat Rust
⭐
2,485
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Awesome Nodejs Security
⭐
2,292
Awesome Node.js Security resources
Snoop
⭐
2,208
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Archerysec
⭐
2,090
Automate Your Application Security Orchestration And Correlation (ASOC) Using ArcherySec.
Malicious Pdf
⭐
2,029
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Cloudfail
⭐
1,939
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Sudomy
⭐
1,705
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Fuxploider
⭐
1,702
File upload vulnerability scanner and exploitation tool.
Reconnoitre
⭐
1,701
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Hacktronian
⭐
1,664
Tools for Pentesting
Rapidscan
⭐
1,489
🆕 The Multi-Tool Web Vulnerability Scanner.
Reconspider
⭐
1,488
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Easy_hack
⭐
1,466
Hack the World using Termux
Xattacker
⭐
1,380
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
V3n0m Scanner
⭐
1,322
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Sx
⭐
1,317
🖖 Fast, modern, easy-to-use network scanner
A Red Teamer Diaries
⭐
1,294
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Pythem
⭐
1,161
pentest framework
Noseyparker
⭐
1,153
Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.
Pentest Tools
⭐
1,095
Vhostscan
⭐
1,064
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Scanless
⭐
1,061
online port scan scraper
Changeme
⭐
1,058
A default credential scanner.
Hackerpro
⭐
1,033
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
K8cscan
⭐
996
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用 C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆 Strike联动
Dumpall
⭐
865
一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出
Xspear
⭐
848
Powerfull XSS Scanning and Parameter analysis tool&gem
Opendoor
⭐
803
OWASP WEB Directory Scanner
Perun
⭐
794
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫
Guide Ceh Practical Master
⭐
779
Nmap
⭐
776
Idiomatic nmap library for go developers
Leaky Paths
⭐
746
A collection of special paths linked to common internal paths, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Webanalyze
⭐
723
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Goscan
⭐
709
Interactive Network Scanner
Garud
⭐
694
An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
Gourdscanv2
⭐
683
被动式漏洞扫描系统
Security Data Analysis And Visualization
⭐
681
2018-2020青年安全圈-活跃技术博主/博客
Web Cache Vulnerability Scanner
⭐
672
Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
Scant3r
⭐
657
ScanT3r - Module based Bug Bounty Automation Tool
Pentesttools
⭐
650
Awesome Pentest Tools Collection
Autopwn Suite
⭐
636
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
Log4j Detector
⭐
622
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Scantron
⭐
617
A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.
Jackhammer
⭐
599
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Jok3r
⭐
564
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Dirble
⭐
543
Fast directory scanning and scraping tool
Envizon
⭐
519
network visualization & pentest reporting
Vajra
⭐
511
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Yasuo
⭐
491
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Findom Xss
⭐
487
A fast DOM based XSS vulnerability scanner with simplicity.
Awesome Termux Hacking
⭐
478
⚡️An awesome list of the best Termux hacking tools
Vault
⭐
472
swiss army knife for hackers
Xattackprov30
⭐
437
XAttacker Tool PRO V30 Website Vulnerability Scanner & Auto Exploiter
Securitymanageframwork
⭐
415
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Jfscan
⭐
407
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.
Awesome Bbht
⭐
390
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Pentmenu
⭐
382
A bash script for recon and DOS attacks
Sitadel
⭐
369
Web Application Security Scanner
Iot Pt
⭐
357
A Virtual environment for Pentesting IoT Devices
Sharphostinfo
⭐
345
SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)
Docker Onion Nmap
⭐
322
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Dirstalk
⭐
319
Modern alternative to dirbuster/dirb
Langhost
⭐
306
👻 A LAN dropbox chatbot controllable via Telegram
Txtool
⭐
305
an easy pentesting tool.
Hydroxide
⭐
294
Penetration testing tool for games developed on the Roblox game engine.
Asnlookup
⭐
288
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Reconnote
⭐
274
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Goca
⭐
265
Goca Scanner
Mr.sip
⭐
257
SIP-Based Audit and Attack Tool
Droid Hunter
⭐
244
(deprecated) Android application vulnerability analysis and Android pentest tool
Nacs
⭐
230
事件驱动的渗透测试扫描器 Event-driven pentest scanner
Ntlmscan
⭐
227
scan for NTLM directories
Nimscan
⭐
218
🚀 Fast Port Scanner 🚀
Related Searches
Python Scanner (3,809)
Java Scanner (1,470)
Python Penetration Testing (1,351)
C Plus Plus Scanner (831)
Security Penetration Testing (749)
Security Scanner (739)
Shell Scanner (731)
Golang Scanner (728)
Scanner Qrcode (727)
Vulnerabilities Scanner (704)
1-100 of 327 search results
Next >
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.