All Projects → Angularjs Csti Scanner → Similar Projects or Alternatives

1360 Open source projects that are alternatives of or similar to Angularjs Csti Scanner

V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+295.79%)
Mutual labels:  exploit, xss, vulnerability-scanners
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-86.45%)
Mutual labels:  exploit, vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (+128.04%)
Mutual labels:  exploit, vulnerability-scanners
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+68.69%)
Mutual labels:  exploit, vulnerability-scanners
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-55.14%)
Mutual labels:  exploit, xss
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+24.77%)
Mutual labels:  exploit, xss
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+12.62%)
Mutual labels:  xss, vulnerability-scanners
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+13.08%)
Mutual labels:  exploit, vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+199.07%)
Mutual labels:  exploit, vulnerability-scanners
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+1864.02%)
Mutual labels:  exploit, tool
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+281.78%)
Mutual labels:  xss, vulnerability-scanners
Secbox
🖤 网络安全与渗透测试工具导航
Stars: ✭ 222 (+3.74%)
Mutual labels:  xss, tool
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-40.65%)
Mutual labels:  exploit, vulnerability-scanners
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (+54.21%)
Mutual labels:  exploit, xss
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+172.43%)
Mutual labels:  xss, tool
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-14.49%)
Mutual labels:  exploit, vulnerability-scanners
Pythem
pentest framework
Stars: ✭ 1,060 (+395.33%)
Mutual labels:  exploit, xss
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-89.72%)
Mutual labels:  exploit, xss
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+17.76%)
Mutual labels:  exploit, vulnerability-scanners
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+40.19%)
Mutual labels:  xss, tool
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+52.34%)
Mutual labels:  exploit, vulnerability-scanners
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+2686.45%)
Mutual labels:  exploit, tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+92.99%)
Mutual labels:  vulnerability-scanners, tool
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+537.38%)
Mutual labels:  exploit, xss
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4783.64%)
Mutual labels:  exploit, vulnerability-scanners
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-42.99%)
Mutual labels:  exploit, tool
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-59.35%)
Mutual labels:  exploit, tool
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-21.96%)
Mutual labels:  exploit, xss
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-75.7%)
Mutual labels:  exploit, xss
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-71.03%)
Mutual labels:  exploit, tool
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1702.8%)
Mutual labels:  xss, exploit
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+37.85%)
Mutual labels:  exploit, vulnerability-scanners
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-71.03%)
Mutual labels:  exploit, vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-77.57%)
Mutual labels:  exploit, vulnerability-scanners
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+977.1%)
Mutual labels:  exploit, vulnerability-scanners
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-15.42%)
Mutual labels:  exploit, tool
Syft
CLI tool and library for generating a Software Bill of Materials from container images and filesystems
Stars: ✭ 196 (-8.41%)
Mutual labels:  tool
Visualizer
UI-Router state visualizer and transition visualizer
Stars: ✭ 205 (-4.21%)
Mutual labels:  angularjs
Grammark
Open Source Grammar checker.
Stars: ✭ 197 (-7.94%)
Mutual labels:  angularjs
Rabbitmq Perf Test
A load testing tool
Stars: ✭ 197 (-7.94%)
Mutual labels:  tool
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (-1.4%)
Mutual labels:  exploit
Ui Router
The de-facto solution to flexible routing with nested views in AngularJS
Stars: ✭ 13,738 (+6319.63%)
Mutual labels:  angularjs
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-7.94%)
Mutual labels:  exploit
Mojs Curve Editor
GUI for live easing/property curves editing
Stars: ✭ 196 (-8.41%)
Mutual labels:  tool
Nro2nsp
Build Redirction and romfs nsps out of .nros
Stars: ✭ 205 (-4.21%)
Mutual labels:  tool
Tm Crm erp
DEPRECATED
Stars: ✭ 196 (-8.41%)
Mutual labels:  angularjs
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (-8.41%)
Mutual labels:  tool
Djangohunter
Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
Stars: ✭ 212 (-0.93%)
Mutual labels:  tool
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (-1.87%)
Mutual labels:  vulnerability-scanners
Angular Material Design Lite
A tiny Angular wrapper for Material Design Lite
Stars: ✭ 203 (-5.14%)
Mutual labels:  angularjs
Swagger Toolbox
💡 Swagger schema model (in yaml, json) generator from json data
Stars: ✭ 194 (-9.35%)
Mutual labels:  tool
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-8.88%)
Mutual labels:  xss
Accessibility Insights Windows
Accessibility Insights for Windows
Stars: ✭ 202 (-5.61%)
Mutual labels:  tool
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (-9.35%)
Mutual labels:  exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-9.81%)
Mutual labels:  exploit
Electronangular
Sample application using Github Electron and Angular 1.4 with MySql used as database
Stars: ✭ 209 (-2.34%)
Mutual labels:  angularjs
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-5.14%)
Mutual labels:  vulnerability-scanners
Bridge.
Minecraft Add-on Editor | We strive to provide the best development experience possible
Stars: ✭ 193 (-9.81%)
Mutual labels:  tool
Gossm
💻Interactive CLI tool that you can connect to ec2 using commands same as start-session, ssh in AWS SSM Session Manager
Stars: ✭ 192 (-10.28%)
Mutual labels:  tool
Python Onedrive
Obsolete python/cli module for MS SkyDrive/OneDrive's old API, do not use for new projects
Stars: ✭ 202 (-5.61%)
Mutual labels:  tool
1-60 of 1360 similar projects