All Projects → Ansvif → Similar Projects or Alternatives

1165 Open source projects that are alternatives of or similar to Ansvif

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+2054.21%)
Mutual labels:  exploit, vulnerability
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+85.98%)
Mutual labels:  pentesting, fuzzing
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+2060.75%)
Mutual labels:  pentesting, fuzzing
Scout
🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs
Stars: ✭ 241 (+125.23%)
Mutual labels:  pentesting, fuzzer
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+18.69%)
Mutual labels:  exploit, vulnerability
ras-fuzzer
RAS(RAndom Subdomain) Fuzzer
Stars: ✭ 42 (-60.75%)
Mutual labels:  fuzzing, fuzzer
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+174.77%)
Mutual labels:  fuzzing, fuzzer
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-56.07%)
Mutual labels:  exploit, vulnerability
afl-dyninst
American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries
Stars: ✭ 65 (-39.25%)
Mutual labels:  fuzzing, fuzzer
exploits
Some of my public exploits
Stars: ✭ 50 (-53.27%)
Mutual labels:  exploit, vulnerability
RTSPhuzz
RTSPhuzz - An RTSP Fuzzer written using the Boofuzz framework
Stars: ✭ 33 (-69.16%)
Mutual labels:  fuzzing, fuzzer
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-46.73%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (+10.28%)
Mutual labels:  exploit, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-71.96%)
Mutual labels:  exploit, vulnerability
afl-pin
run AFL with pintool
Stars: ✭ 64 (-40.19%)
Mutual labels:  fuzzing, fuzzer
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-38.32%)
Mutual labels:  exploit, vulnerability
Awesome Fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
Stars: ✭ 399 (+272.9%)
Mutual labels:  fuzzing, fuzz-testing
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (-65.42%)
Mutual labels:  fuzzing, fuzzer
OpenXMolar
A MS OpenXML Format Fuzzing Framework
Stars: ✭ 79 (-26.17%)
Mutual labels:  fuzz-testing, fuzzer
unicorn-fuzzer
expansion of afl-unicorn using c++
Stars: ✭ 25 (-76.64%)
Mutual labels:  fuzzing, fuzzer
Dharma
Generation-based, context-free grammar fuzzer.
Stars: ✭ 416 (+288.79%)
Mutual labels:  fuzzing, fuzzer
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+5214.95%)
Mutual labels:  pentesting, fuzzer
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-65.42%)
Mutual labels:  exploit, vulnerability
fuzza
Customizable TCP fuzzing tool to test for remote buffer overflows.
Stars: ✭ 29 (-72.9%)
Mutual labels:  fuzzing, fuzzer
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-10.28%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-42.06%)
Mutual labels:  exploit, vulnerability
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-31.78%)
Mutual labels:  fuzzing, pentesting
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-35.51%)
Mutual labels:  exploit, vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+131.78%)
Mutual labels:  vulnerability, fuzzing
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+149.53%)
Mutual labels:  exploit, fuzzing
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+135.51%)
Mutual labels:  exploit, vulnerability
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+180.37%)
Mutual labels:  vulnerability, fuzzer
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-72.9%)
Mutual labels:  fuzzing, vulnerability
Afl Patches
Patches to afl to fix bugs or add enhancements
Stars: ✭ 76 (-28.97%)
Mutual labels:  fuzzing, fuzzer
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+359.81%)
Mutual labels:  pentesting, fuzzing
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (+194.39%)
Mutual labels:  fuzzing, fuzz-testing
Vault
swiss army knife for hackers
Stars: ✭ 346 (+223.36%)
Mutual labels:  pentesting, fuzzing
Poc
Proofs-of-concept
Stars: ✭ 467 (+336.45%)
Mutual labels:  exploit, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-32.71%)
Mutual labels:  exploit, vulnerability
Test Each
🤖 Repeat tests. Repeat tests. Repeat tests.
Stars: ✭ 89 (-16.82%)
Mutual labels:  fuzzing, fuzz-testing
Afl Utils
Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization
Stars: ✭ 383 (+257.94%)
Mutual labels:  fuzzing, fuzzer
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+4393.46%)
Mutual labels:  exploit, vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+218.69%)
Mutual labels:  exploit, vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+356.07%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+342.99%)
Mutual labels:  pentesting, exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-83.18%)
Mutual labels:  exploit, vulnerability
Cargo Fuzz
Command line helpers for fuzzing
Stars: ✭ 725 (+577.57%)
Mutual labels:  fuzzing, fuzz-testing
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Stars: ✭ 6,937 (+6383.18%)
Mutual labels:  fuzzing, fuzz-testing
Angora
Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.
Stars: ✭ 669 (+525.23%)
Mutual labels:  fuzzing, fuzzer
Fuzzingpaper
Recent Fuzzing Paper
Stars: ✭ 773 (+622.43%)
Mutual labels:  fuzzing, fuzz-testing
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-85.98%)
Mutual labels:  exploit, vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+836.45%)
Mutual labels:  exploit, vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-17.76%)
Mutual labels:  vulnerability, fuzzing
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+473.83%)
Mutual labels:  exploit, vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+728.97%)
Mutual labels:  vulnerability, fuzzer
Afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
Stars: ✭ 1,013 (+846.73%)
Mutual labels:  fuzzing, fuzz-testing
Pythem
pentest framework
Stars: ✭ 1,060 (+890.65%)
Mutual labels:  exploit, fuzzer
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+908.41%)
Mutual labels:  pentesting, exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-43.93%)
Mutual labels:  exploit, vulnerability
Fuzzcheck Rs
Structure-aware, in-process, coverage-guided, evolutionary fuzzing engine for Rust functions.
Stars: ✭ 247 (+130.84%)
Mutual labels:  fuzzing, fuzzer
61-120 of 1165 similar projects