All Projects → Ansvif → Similar Projects or Alternatives

1165 Open source projects that are alternatives of or similar to Ansvif

Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+413.08%)
Mutual labels:  exploit
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-49.53%)
Mutual labels:  pentesting
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+30656.07%)
Mutual labels:  vulnerability
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1063.55%)
Mutual labels:  vulnerability
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (+410.28%)
Mutual labels:  pentesting
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-51.4%)
Mutual labels:  vulnerability
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+402.8%)
Mutual labels:  vulnerability
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-15.89%)
Mutual labels:  pentesting
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+389.72%)
Mutual labels:  vulnerability
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+1061.68%)
Mutual labels:  exploit
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+386.92%)
Mutual labels:  fuzzer
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+379.44%)
Mutual labels:  pentesting
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-2.8%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+375.7%)
Mutual labels:  pentesting
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-52.34%)
Mutual labels:  exploit
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+371.03%)
Mutual labels:  pentesting
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-23.36%)
Mutual labels:  exploit
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+367.29%)
Mutual labels:  pentesting
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-53.27%)
Mutual labels:  pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+362.62%)
Mutual labels:  pentesting
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1117.76%)
Mutual labels:  pentesting
Dockerized fuzzing
Run fuzzing experiments in Docker
Stars: ✭ 48 (-55.14%)
Mutual labels:  fuzzing
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-24.3%)
Mutual labels:  pentesting
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+354.21%)
Mutual labels:  vulnerability
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-56.07%)
Mutual labels:  exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+349.53%)
Mutual labels:  exploit
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+812.15%)
Mutual labels:  pentesting
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-27.1%)
Mutual labels:  vulnerability
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-68.22%)
Mutual labels:  exploit
Afl Compiler Fuzzer
Variation of american fuzzy lop for testing compilers for C-like languages, revised by Alex Groce & collaborators to fuzz tools processing source code in C-like languages
Stars: ✭ 47 (-56.07%)
Mutual labels:  fuzzing
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+1047.66%)
Mutual labels:  pentesting
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+4105.61%)
Mutual labels:  exploit
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-57.94%)
Mutual labels:  exploit
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+4476.64%)
Mutual labels:  pentesting
Baresifter
A bare-metal x86 instruction set fuzzer a la Sandsifter
Stars: ✭ 33 (-69.16%)
Mutual labels:  fuzzing
Netcat
NetCat for Windows
Stars: ✭ 463 (+332.71%)
Mutual labels:  pentesting
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-58.88%)
Mutual labels:  pentesting
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+333.64%)
Mutual labels:  vulnerability
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+1041.12%)
Mutual labels:  pentesting
Qsym
QSYM: A Practical Concolic Execution Engine Tailored for Hybrid Fuzzing
Stars: ✭ 459 (+328.97%)
Mutual labels:  fuzzing
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-60.75%)
Mutual labels:  exploit
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+319.63%)
Mutual labels:  pentesting
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-3.74%)
Mutual labels:  pentesting
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+320.56%)
Mutual labels:  pentesting
Firmae
Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis
Stars: ✭ 91 (-14.95%)
Mutual labels:  fuzzing
Optee fuzzer
This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.
Stars: ✭ 78 (-27.1%)
Mutual labels:  fuzzing
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+804.67%)
Mutual labels:  exploit
Graphicsfuzz
A testing framework for automatically finding and simplifying bugs in graphics shader compilers.
Stars: ✭ 448 (+318.69%)
Mutual labels:  fuzzing
Slides
won't maintain
Stars: ✭ 79 (-26.17%)
Mutual labels:  fuzzing
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-60.75%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+309.35%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+801.87%)
Mutual labels:  exploit
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-27.1%)
Mutual labels:  pentesting
Copy2java
一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。
Stars: ✭ 32 (-70.09%)
Mutual labels:  fuzzing
Ffw
A fuzzing framework for network servers
Stars: ✭ 97 (-9.35%)
Mutual labels:  fuzzer
Domato
DOM fuzzer
Stars: ✭ 1,303 (+1117.76%)
Mutual labels:  fuzzing
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (+786.92%)
Mutual labels:  pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-72.9%)
Mutual labels:  pentesting
Lfuzzer
Fuzzing Parsers with Tokens
Stars: ✭ 28 (-73.83%)
Mutual labels:  fuzzing
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-74.77%)
Mutual labels:  pentesting
301-360 of 1165 similar projects