All Projects → zer0yu → Berserker

zer0yu / Berserker

A list of useful payloads for Web Application Security and Pentest/CTF

Projects that are alternatives of or similar to Berserker

Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+359.43%)
Mutual labels:  scanner, pentest, xss, sqli, fuzzing
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+285.38%)
Mutual labels:  web-application, scanner, xss, sqli
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+175%)
Mutual labels:  scanner, pentest, xss
Cazador unr
Hacking tools
Stars: ✭ 95 (-55.19%)
Mutual labels:  xss, sqli, fuzzing
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+1287.74%)
Mutual labels:  web-application, scanner, xss
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+317.92%)
Mutual labels:  scanner, pentest, ctf
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+1250%)
Mutual labels:  pentest, xss, sqli
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+299.53%)
Mutual labels:  scanner, xss, sqli
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+318.4%)
Mutual labels:  scanner, xss, sqli
Pythem
pentest framework
Stars: ✭ 1,060 (+400%)
Mutual labels:  scanner, pentest, xss
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1273.11%)
Mutual labels:  scanner, pentest
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+543.4%)
Mutual labels:  xss, fuzzing
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+533.96%)
Mutual labels:  pentest, ctf
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-41.04%)
Mutual labels:  scanner, pentest
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+554.25%)
Mutual labels:  pentest, xss
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-39.15%)
Mutual labels:  pentest, xss
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-38.68%)
Mutual labels:  scanner, pentest
Klik Socialmediawebsite
Complete PHP-based Login/Registration system, Profile system, Chat room, Forum system and Blog/Polls/Event Management System.
Stars: ✭ 129 (-39.15%)
Mutual labels:  web-application, sqli
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-55.66%)
Mutual labels:  web-application, scanner
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-38.68%)
Mutual labels:  pentest, ctf

Berserker

针对Pentest或者CTF的一个fuzz payload项目。

特点

  • 整合了各种来源的payload,比如fuzzdb, fuzzDicts, ScanLists
  • 个人在针对CTF、渗透测试等场景下的自建fuzz payload

使用

可以考虑结合一下工具进行使用

  • Burp Suite
  • wfuzz
  • ffuf
  • OWASP Zap
  • 自己开发针对性的fuzz脚本
  • 本人也开发了相应的fuzz工具随后也可能放出来

不知道怎么使用的话可以参考下列项目:

  1. Payloads All The Things
  2. web fuzz attack
  3. 即将更新文章来讲述如何进行有效的webfuzz

致谢

首先感谢各位师傅的整理和收集

因为这个我是逐渐更改的,很多来源都不太明确,所以先不加入明确的致谢

其它

如有问题可以在 GitHub 提 issue

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].