s-rah / onionscan
OnionScan is a free and open source tool for investigating the Dark Web.
☆2,914Updated 5 months ago
Alternatives and similar repositories for onionscan:
Users that are interested in onionscan are comparing it to the libraries listed below
- XRay is a tool for recon, mapping and OSINT gathering from public networks.☆2,221Updated 6 months ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,599Updated this week
- An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the r…☆3,062Updated 4 years ago
- Official Black Hat Arsenal Security Tools Repository☆3,961Updated 4 months ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆5,106Updated 2 months ago
- The official Python library for Shodan☆2,542Updated 5 months ago
- an awesome list of honeypot resources☆8,803Updated 4 months ago
- Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload cre…☆3,474Updated this week
- Striker is an offensive information and vulnerability scanner.☆2,243Updated last year
- Git All the Payloads! A collection of web attack payloads.☆3,657Updated last year
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,843Updated 6 months ago
- 🌰 An onion url inspector for inspecting deep web links.☆640Updated 2 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,579Updated 4 years ago
- Software to identify the different types of hashes -☆1,356Updated 2 years ago
- SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.☆13,507Updated last month
- online port scan scraper☆1,116Updated last year
- Empire is a PowerShell and Python post-exploitation agent.☆7,514Updated 4 years ago
- Automated All-in-One OS Command Injection Exploitation Tool.☆4,682Updated this week
- Dark Web OSINT Tool☆3,054Updated 2 months ago
- An advanced memory forensics framework☆7,462Updated last year
- NSE script based on Vulners.com API☆3,251Updated 9 months ago
- E-mails, subdomains and names Harvester - OSINT☆11,802Updated this week
- Great security list for fun and profit☆1,752Updated 2 years ago
- Metadata harvester☆1,071Updated 9 months ago
- Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors☆3,336Updated last year
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,204Updated 3 months ago
- A high performance offensive security tool for reconnaissance and vulnerability scanning☆3,121Updated 7 months ago
- A Tool for Domain Flyovers☆5,694Updated 2 years ago
- Reconnaissance tool for GitHub organizations☆5,972Updated 2 years ago
- Advanced vulnerability scanning with Nmap NSE☆3,522Updated 4 months ago