All Projects → Arissploit → Similar Projects or Alternatives

2274 Open source projects that are alternatives of or similar to Arissploit

vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-45.61%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+158.77%)
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-39.47%)
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+159.65%)
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-2.63%)
Mutual labels:  vulnerabilities, exploits
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-67.54%)
Mutual labels:  exploits, pentesting
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+185.96%)
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+174.56%)
Mutual labels:  vulnerability, exploitation
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+5432.46%)
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+200%)
Mutual labels:  pentesting, exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-46.49%)
Mutual labels:  vulnerabilities, exploitation
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-47.37%)
Mutual labels:  exploits, exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-79.82%)
Mutual labels:  exploits, exploitation
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+229.82%)
Mutual labels:  vulnerabilities, exploits
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+235.09%)
Mutual labels:  pentesting, vulnerability
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+240.35%)
Hackerenv
Stars: ✭ 309 (+171.05%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+134.21%)
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+178.07%)
Mutual labels:  pentesting, vulnerabilities
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+121.05%)
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+270.18%)
Mutual labels:  pentesting, metasploit-framework
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-42.11%)
Mutual labels:  exploits, vulnerability
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-85.96%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+262.28%)
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (+300%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+315.79%)
Mutual labels:  pentesting, exploits
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (+217.54%)
Mutual labels:  vulnerability, vulnerabilities
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+5354.39%)
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+450.88%)
Mutual labels:  vulnerabilities, exploits
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+492.98%)
Mutual labels:  exploitation, vulnerabilities
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+397.37%)
Mutual labels:  vulnerability, exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+337.72%)
Mutual labels:  pentesting, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+334.21%)
Mutual labels:  pentesting, exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+550.88%)
Mutual labels:  exploitation, vulnerabilities
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+529.82%)
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+522.81%)
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+578.07%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-7.89%)
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+331.58%)
Mutual labels:  database, pentesting
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+6700%)
Mutual labels:  exploitation, vulnerabilities
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+616.67%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+598.25%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-85.96%)
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-14.04%)
Mutual labels:  exploitation, exploits
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1078.95%)
Mutual labels:  vulnerability, exploitation
Hack Tools
hack tools
Stars: ✭ 488 (+328.07%)
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+589.47%)
Mutual labels:  pentesting, exploits
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+712.28%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+663.16%)
Mutual labels:  pentesting, exploitation
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-57.89%)
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-53.51%)
Mutual labels:  pentesting, exploits
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-44.74%)
Mutual labels:  pentesting, vulnerability
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+800%)
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+846.49%)
Mutual labels:  pentesting, vulnerabilities
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+7914.91%)
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+929.82%)
Mutual labels:  database, pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+986.84%)
Mutual labels:  database, pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1012.28%)
Mutual labels:  pentesting, vulnerabilities
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1023.68%)
Mutual labels:  pentesting, vulnerability
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1031.58%)
61-120 of 2274 similar projects