All Projects → Api → Similar Projects or Alternatives

1911 Open source projects that are alternatives of or similar to Api

Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-63.58%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+20.77%)
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-76.68%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-94.25%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+163.9%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+237.38%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+900.32%)
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-66.45%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+3238.98%)
Mutual labels:  vulnerability, exploits
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+4.15%)
Mutual labels:  scanner, vulnerability
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+31.95%)
Mutual labels:  scanner, vulnerability-detection
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+2990.42%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+222.36%)
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-24.28%)
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-53.99%)
Mutual labels:  vulnerability, exploits
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+170.61%)
Mutual labels:  scanner, vulnerability
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+186.58%)
Mutual labels:  scanner, vulnerability-detection
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+183.39%)
Mutual labels:  scanner, vulnerability
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+3052.08%)
Mutual labels:  scanner, exploits
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+31.95%)
Mutual labels:  scanner, vulnerability
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (-49.84%)
Mutual labels:  scanner, vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-65.81%)
Mutual labels:  scanner, vulnerability
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-29.07%)
Mutual labels:  scanner, exploits
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-45.05%)
Mutual labels:  database, vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (-48.56%)
Mutual labels:  scanner, vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-84.98%)
Mutual labels:  scanner, vulnerability
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-92.65%)
Mutual labels:  scanner, exploits
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+96.17%)
Mutual labels:  vulnerability, exploits
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-77%)
Mutual labels:  vulnerability, exploits
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+921.09%)
Mutual labels:  exploits, vulnerability
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-42.81%)
Mutual labels:  vulnerability, exploits
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+636.42%)
exploits
Some of my public exploits
Stars: ✭ 50 (-84.03%)
Mutual labels:  exploits, vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-56.87%)
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-92.33%)
Mutual labels:  exploits, vulnerability
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-71.57%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+147.6%)
Mutual labels:  scanner, vulnerability-detection
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+92.65%)
Mutual labels:  scanner, exploits
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+67.41%)
Mutual labels:  scanner, vulnerability
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-74.12%)
Mutual labels:  scanner, exploits
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-83.39%)
Mutual labels:  scanner, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-90.73%)
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-56.55%)
Mutual labels:  database, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-80.19%)
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+15.65%)
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+320.45%)
Mutual labels:  database, exploits
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-54.63%)
Mutual labels:  scanner, vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-80.83%)
Mutual labels:  scanner, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-78.91%)
Mutual labels:  exploits, vulnerability
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+295.85%)
Mutual labels:  database, scanner
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-92.97%)
Mutual labels:  scanner, vulnerability
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-82.43%)
Mutual labels:  scanner, vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-18.21%)
Mutual labels:  scanner, vulnerability
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1233.23%)
Mutual labels:  database, scanner
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-14.06%)
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-72.52%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+839.94%)
Mutual labels:  scanner, vulnerability-detection
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-5.75%)
Mutual labels:  vulnerability
Vertica Python
Official native Python client for the Vertica Analytics Database.
Stars: ✭ 301 (-3.83%)
Mutual labels:  database
Lev
The complete REPL & CLI for managing LevelDB instances.
Stars: ✭ 295 (-5.75%)
Mutual labels:  database
1-60 of 1911 similar projects