Top 15 Grabber Web Application Scanner Alternative and Similar Softwares | Apr 2024

Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website.
Grabber is simple, not fast, but portable and really adaptable. This software is designed to scan small websites such as personal sites, forums etc.

It is a very small application: it would take too much time and flood your network.

1. Core Impact Pro

Core Impact Pro Core Impact Pro is the most comprehensive software solution assessing and testing security vulnerabilities throughout your organization. Core Impact Pro tests across a broad spectrum of risk areas including: - endpoint systems - passwords & identities- mobile devices- wireless networks- web applications & web services- network systems......

2. sploit.io

sploit.io We host only the best cyber security tools for you to use at your disposal; we simplify the scripts to make it quicker and easier to use. Simply point our service towards your website or network and see the information roll in.......

3. btscanner

btscanner btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair. A detailed information screen extracts HCI and SDP information, and maintains an open connection to monitor the RSSI and link quality. btscanner is based on the BlueZ Bluetooth......

4. SecApps

SecApps Find security vulnerabilities right from your browser. Experience the next generation security tools without the need to install any additional software......

5. Social-Engineer Toolkit

Social-Engineer Toolkit The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration......

6. Intruder

Intruder Intruder is a proactive security monitoring platform for internet-facing systems.Cyber threats are ever-changing and require dedicated oversight. Existing services are inadequate, overly complex to configure and operate, and the jargon produced is often confusing, requiring specialist interpretation.Intruder provides a simple cloud based security solution which continually scans your digital assets,......

7. PDroid

PDroid PDroid allows blocking access for any installed application to the following data separately: -Device ID (IMEI/MEID/ESN)-Subscriber ID (IMSI)-SIM serial (ICCID)-Phone and mailbox number-Incoming call number-Outgoing call number-GPS location-Network location-List of accounts (including your google e-mail address)-Account auth tokens-Contacts-Call logs-Calendar-SMS-MMS-Browser bookmarks and history-System logs-SIM info (operator, country)-Network info (operator, country)For......

8. mimikatz

mimikatz It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?mimikatz comes in two flavors: x64 or Win32, depending on your windows version (32/64 bits).Win32 flavor cannot access......

9. BeEF

BeEF BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.......

10. Bluesniff

Bluesniff Bluesniff is a proof of concept Bluetooth device discovery tool. Bluesniff can be concidered a bluetooth wardriver of sorts. It is meant to raise awareness of BT security issues and likely has a lot of room for improvement.Bluesniff can look for BT devices in one of two modes:Normal Scan -......

11. recALL

recALL recALL is free and portable multifunctional password recovery and auditing solution for Windows - instantly finds and recovers passwords from more than 200 popular applications (FTP, E-mail clients, Instant Messengers, Browsers) and recovering licenses from over 2800 programs.......

12. LiveDump

LiveDump LiveDump is a simple memory dumper which will either dump a region of memory once to a file or constantly dump it every X many milliseconds.......

13. Hacksy

Hacksy Hacksy is a security service where interaction occurs through a chatbot that can advise on things like password strength and social engineering concerns and also keep you updated on whether your personal details have been leaked on the net.......

14. PunkSPIDER

PunkSPIDER PunkSPIDER is a global-reaching web application vulnerability search engine. The goal is to allow the user to determine vulnerabilities across the Internet quickly, easily, and intuitively.......

15. Pwnix

Pwnix The Android Open Pwn Project (AOPP) is a network security variant of the Android Open Source Project (AOSP). Its product - called Pwnix - is the first Android ROM built from the ground up for network hacking and security. Pwnix runs the latest Pwnie Express tools and services, such as......