All Projects → Ary → Similar Projects or Alternatives

1773 Open source projects that are alternatives of or similar to Ary

H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4236.51%)
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+307.47%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+167.63%)
Cazador unr
Hacking tools
Stars: ✭ 95 (-60.58%)
Mutual labels:  automation, xss, poc
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+856.43%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-90.04%)
Mutual labels:  poc, vulnerability, pentest
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+71.37%)
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1500.83%)
Mutual labels:  penetration-testing, xss, poc
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-39.42%)
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+101.66%)
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+446.06%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+13555.19%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1226.97%)
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-43.15%)
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+2480.08%)
Mutual labels:  vulnerability, xss, poc
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+251.45%)
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+320.33%)
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+324.07%)
Mutual labels:  penetration-testing, xss
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+338.17%)
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+357.68%)
Pythem
pentest framework
Stars: ✭ 1,060 (+339.83%)
Mutual labels:  pentest, xss
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+407.47%)
Mutual labels:  vulnerability-scanners, poc
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+437.34%)
Mutual labels:  pentest, vulnerability
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-58.09%)
Mutual labels:  penetration-testing, pentest
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+475.52%)
Mutual labels:  pentest, xss
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1168.05%)
Mutual labels:  vulnerability, poc
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+318.67%)
Mutual labels:  pentest, vulnerability
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+304.15%)
Mutual labels:  pentest, xss
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-81.33%)
Mutual labels:  penetration-testing, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-83.82%)
Mutual labels:  pentest, poc
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-75.52%)
Mutual labels:  vulnerability, poc
Ska
Simple Karma Attack
Stars: ✭ 55 (-77.18%)
Mutual labels:  penetration-testing, pentest
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-64.32%)
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-48.13%)
Mutual labels:  penetration-testing, pentest
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+457.68%)
Mutual labels:  pentest, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-9.96%)
Mutual labels:  vulnerability, poc
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-56.43%)
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-46.47%)
Mutual labels:  pentest, xss
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+1087.55%)
Mutual labels:  pentest, xss
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-57.26%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-52.7%)
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-54.77%)
Mutual labels:  pentest, vulnerability
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-87.97%)
Mutual labels:  penetration-testing, pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-44.81%)
Mutual labels:  penetration-testing, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-45.23%)
Mutual labels:  penetration-testing, pentest
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-44.4%)
Mutual labels:  penetration-testing, xss
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+695.02%)
Mutual labels:  penetration-testing, pentest
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-41.91%)
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-36.1%)
Mutual labels:  penetration-testing, pentest
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+717.01%)
Mutual labels:  pentest, xss
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-34.02%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-32.78%)
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-46.06%)
Mutual labels:  automation, pentest
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+4981.33%)
Mutual labels:  xss, vulnerability
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-1.66%)
Mutual labels:  vulnerability, poc
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-11.2%)
Mutual labels:  xss, vulnerability-scanners
Adapt
ADAPT is a tool that performs automated Penetration Testing for WebApps.
Stars: ✭ 179 (-25.73%)
Mutual labels:  automation, vulnerability
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-26.56%)
Mutual labels:  automation, pentest
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-21.99%)
Mutual labels:  automation, penetration-testing
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+964.73%)
Mutual labels:  penetration-testing, pentest
1-60 of 1773 similar projects