All Projects → Ary → Similar Projects or Alternatives

1773 Open source projects that are alternatives of or similar to Ary

Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (+28.63%)
Mutual labels:  pentest, xss
Enumy
Linux post exploitation privilege escalation enumeration
Stars: ✭ 210 (-12.86%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+58.51%)
Hackerenv
Stars: ✭ 309 (+28.22%)
Mutual labels:  pentest, vulnerability-scanners
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-54.77%)
Mutual labels:  pentest, vulnerability
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+86.72%)
Mutual labels:  penetration-testing, pentest
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+86.31%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1107.88%)
Mutual labels:  pentest, poc
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+73.03%)
Mutual labels:  penetration-testing, pentest
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+102.49%)
Mutual labels:  pentest, vulnerability-scanners
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+407.47%)
Mutual labels:  vulnerability-scanners, poc
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+475.52%)
Mutual labels:  pentest, xss
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-52.7%)
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-11.2%)
Mutual labels:  xss, vulnerability-scanners
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+24.48%)
Mutual labels:  vulnerability, xss
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+2219.5%)
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+141.91%)
Mutual labels:  pentest, xss
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+134.44%)
Mutual labels:  vulnerability, xss
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+221.58%)
Mutual labels:  automation, pentest
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+2881.33%)
Mutual labels:  pentest, xss
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1168.05%)
Mutual labels:  vulnerability, poc
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+239%)
Mutual labels:  xss, vulnerability-scanners
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+233.61%)
Mutual labels:  penetration-testing, pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-93.36%)
Mutual labels:  pentest, vulnerability
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+230.29%)
Mutual labels:  xss, poc
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+284.23%)
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+275.1%)
Mutual labels:  penetration-testing, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-45.23%)
Mutual labels:  penetration-testing, pentest
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+22.41%)
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-44.81%)
Mutual labels:  penetration-testing, pentest
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-41.91%)
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-87.97%)
Mutual labels:  penetration-testing, pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+318.67%)
Mutual labels:  pentest, vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+268.05%)
Mutual labels:  vulnerability, xss
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+338.17%)
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-81.33%)
Mutual labels:  penetration-testing, pentest
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-75.52%)
Mutual labels:  vulnerability, poc
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (+266.8%)
Mutual labels:  pentest, xss
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-34.02%)
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-64.32%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-32.78%)
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+717.01%)
Mutual labels:  pentest, xss
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-11.2%)
Mutual labels:  penetration-testing, pentest
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-56.43%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-57.26%)
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-1.66%)
Mutual labels:  vulnerability, poc
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-93.78%)
Mutual labels:  vulnerability, poc
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (+695.02%)
Mutual labels:  penetration-testing, pentest
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-46.06%)
Mutual labels:  automation, pentest
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-44.4%)
Mutual labels:  penetration-testing, xss
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-46.06%)
Mutual labels:  penetration-testing, pentest
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+4981.33%)
Mutual labels:  xss, vulnerability
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-36.1%)
Mutual labels:  penetration-testing, pentest
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-46.47%)
Mutual labels:  pentest, xss
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-28.63%)
Mutual labels:  vulnerability, xss
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-28.63%)
Mutual labels:  penetration-testing, pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-26.56%)
Mutual labels:  automation, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1353.53%)
Mutual labels:  penetration-testing, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+22.41%)
Mutual labels:  penetration-testing, pentest
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-95.85%)
61-120 of 1773 similar projects