All Projects → Ansvif → Similar Projects or Alternatives

1165 Open source projects that are alternatives of or similar to Ansvif

Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+3650.47%)
Mutual labels:  pentesting, fuzzing, fuzzer, fuzz-testing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+257.01%)
Mutual labels:  pentesting, exploit, vulnerability
Javafuzz
coverage guided fuzz testing for java
Stars: ✭ 193 (+80.37%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1174.77%)
Mutual labels:  pentesting, exploit, fuzzing
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+6671.96%)
Mutual labels:  pentesting, fuzzing, fuzzer
Example Go
Go Fuzzit Example
Stars: ✭ 39 (-63.55%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+3489.72%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
fuzzuf
Fuzzing Unification Framework
Stars: ✭ 263 (+145.79%)
Mutual labels:  fuzzing, fuzz-testing, fuzzer
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+910.28%)
Mutual labels:  pentesting, fuzzing, fuzz-testing
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+691.59%)
Mutual labels:  pentesting, exploit, vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+105.61%)
Mutual labels:  vulnerability, fuzzing, fuzz-testing
Sharpfuzz
AFL-based fuzz testing for .NET
Stars: ✭ 185 (+72.9%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1097.2%)
Mutual labels:  pentesting, exploit, vulnerability
Pythonfuzz
coverage guided fuzz testing for python
Stars: ✭ 175 (+63.55%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Stars: ✭ 222 (+107.48%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
Jsfuzz
coverage guided fuzz testing for javascript
Stars: ✭ 532 (+397.2%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
Aflplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
Stars: ✭ 2,319 (+2067.29%)
Mutual labels:  fuzzing, fuzzer, fuzz-testing
doona
Network based protocol fuzzer
Stars: ✭ 64 (-40.19%)
Mutual labels:  exploit, fuzzing, fuzzer
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-18.69%)
Mutual labels:  pentesting, exploit, vulnerability
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-4.67%)
Mutual labels:  exploit, fuzzing
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+175.7%)
Mutual labels:  exploit, vulnerability
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+181.31%)
Mutual labels:  pentesting, fuzzer
Pyjfuzz
PyJFuzz - Python JSON Fuzzer
Stars: ✭ 342 (+219.63%)
Mutual labels:  fuzzing, fuzzer
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-72.9%)
Mutual labels:  fuzzing, vulnerability
Vault
swiss army knife for hackers
Stars: ✭ 346 (+223.36%)
Mutual labels:  pentesting, fuzzing
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+218.69%)
Mutual labels:  exploit, vulnerability
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2888.79%)
Mutual labels:  pentesting, vulnerability
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+149.53%)
Mutual labels:  exploit, fuzzing
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+180.37%)
Mutual labels:  vulnerability, fuzzer
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+135.51%)
Mutual labels:  exploit, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+4393.46%)
Mutual labels:  exploit, vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+204.67%)
Mutual labels:  exploit, vulnerability
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+5214.95%)
Mutual labels:  pentesting, fuzzer
Poc
Proofs-of-concept
Stars: ✭ 467 (+336.45%)
Mutual labels:  exploit, vulnerability
Dharma
Generation-based, context-free grammar fuzzer.
Stars: ✭ 416 (+288.79%)
Mutual labels:  fuzzing, fuzzer
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+359.81%)
Mutual labels:  pentesting, fuzzing
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-14.95%)
Mutual labels:  fuzzing, fuzzer
Awesome Fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
Stars: ✭ 399 (+272.9%)
Mutual labels:  fuzzing, fuzz-testing
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+9667.29%)
Mutual labels:  exploit, vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+356.07%)
Mutual labels:  exploit, vulnerability
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (+194.39%)
Mutual labels:  fuzzing, fuzz-testing
Afl Utils
Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization
Stars: ✭ 383 (+257.94%)
Mutual labels:  fuzzing, fuzzer
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+342.99%)
Mutual labels:  pentesting, exploit
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (+447.66%)
Mutual labels:  fuzzing, fuzz-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-1.87%)
Mutual labels:  pentesting, exploit
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Stars: ✭ 6,937 (+6383.18%)
Mutual labels:  fuzzing, fuzz-testing
Cargo Fuzz
Command line helpers for fuzzing
Stars: ✭ 725 (+577.57%)
Mutual labels:  fuzzing, fuzz-testing
Fuzzingpaper
Recent Fuzzing Paper
Stars: ✭ 773 (+622.43%)
Mutual labels:  fuzzing, fuzz-testing
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-85.98%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-16.82%)
Mutual labels:  exploit, vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+836.45%)
Mutual labels:  exploit, vulnerability
Afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
Stars: ✭ 1,013 (+846.73%)
Mutual labels:  fuzzing, fuzz-testing
Angora
Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.
Stars: ✭ 669 (+525.23%)
Mutual labels:  fuzzing, fuzzer
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+728.97%)
Mutual labels:  vulnerability, fuzzer
Pythem
pentest framework
Stars: ✭ 1,060 (+890.65%)
Mutual labels:  exploit, fuzzer
Test Each
🤖 Repeat tests. Repeat tests. Repeat tests.
Stars: ✭ 89 (-16.82%)
Mutual labels:  fuzzing, fuzz-testing
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-41.12%)
Mutual labels:  pentesting, vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-43.93%)
Mutual labels:  exploit, vulnerability
Book
📖 Guides and tutorials on how to fuzz Rust code
Stars: ✭ 67 (-37.38%)
Mutual labels:  fuzzing, fuzz-testing
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+908.41%)
Mutual labels:  pentesting, exploit
1-60 of 1165 similar projects