All Projects → Autosploit → Similar Projects or Alternatives

1585 Open source projects that are alternatives of or similar to Autosploit

Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-96.38%)
Mutual labels:  exploit, exploitation
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-99.6%)
Mutual labels:  exploit, metasploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.36%)
Mutual labels:  exploit, exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-87.09%)
Mutual labels:  exploit, exploitation
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-97.22%)
Mutual labels:  exploitation, metasploit
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-99.18%)
Mutual labels:  exploit, exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-97.11%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-96.89%)
Mutual labels:  exploit, exploitation
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-94.33%)
Mutual labels:  automation, security-tools
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-93.31%)
Mutual labels:  automation, metasploit
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-92.44%)
Mutual labels:  exploit, exploitation
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-91%)
Mutual labels:  security-tools
Phpmnd
PHP Magic Number Detector
Stars: ✭ 431 (-90.42%)
Mutual labels:  automation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-91.04%)
Mutual labels:  exploitation
Odin
A programmable, observable and distributed job orchestration system.
Stars: ✭ 405 (-91%)
Mutual labels:  automation
Rundeck
Enable Self-Service Operations: Give specific users access to your existing tools, services, and scripts
Stars: ✭ 4,426 (-1.64%)
Mutual labels:  automation
Automate Everything
这是我准备写的第一本书,其实早些时候已经打算开始写书了,只是苦于没有写书经验,无从下手。写书不同于博客,写书需要将知识,经验等系统化地讲述出来,而我现在恰巧缺乏这种表现能力。因此我决定在这里将项目中零散的东西记录下来,然后后期润色一下,写成一本书。
Stars: ✭ 430 (-90.44%)
Mutual labels:  automation
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (-12.64%)
Mutual labels:  exploit
Arlo
Python module for interacting with Netgear's Arlo camera system.
Stars: ✭ 401 (-91.09%)
Mutual labels:  automation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-90.4%)
Mutual labels:  exploitation
Ios Tagent
iOS support agent for automation
Stars: ✭ 400 (-91.11%)
Mutual labels:  automation
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-91.11%)
Mutual labels:  security-tools
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (-89.87%)
Mutual labels:  exploit
Golem
A complete test automation tool
Stars: ✭ 441 (-90.2%)
Mutual labels:  automation
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-90.51%)
Mutual labels:  security-tools
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-91.13%)
Mutual labels:  security-tools
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (-6.6%)
Mutual labels:  exploit
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-90.42%)
Mutual labels:  exploitation
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-91.16%)
Mutual labels:  security-tools
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-91.18%)
Mutual labels:  exploit
Salus
Security scanner coordinator
Stars: ✭ 441 (-90.2%)
Mutual labels:  security-tools
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-90.58%)
Mutual labels:  security-tools
Dynamic Dark Mode
The smart, automatic Dark Mode toggle for macOS Mojave+
Stars: ✭ 397 (-91.18%)
Mutual labels:  automation
Ck
Collective Knowledge framework (CK) helps to organize black-box research software as a database of reusable components and micro-services with common APIs, automation actions and extensible meta descriptions. See real-world use cases from Arm, General Motors, ACM, Raspberry Pi foundation and others:
Stars: ✭ 395 (-91.22%)
Mutual labels:  automation
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-90.49%)
Mutual labels:  security-tools
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-91.27%)
Mutual labels:  exploit
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-91.29%)
Mutual labels:  exploit
Semi Auto Image Annotation Tool
Anno-Mage: A Semi Automatic Image Annotation Tool which helps you in annotating images by suggesting you annotations for 80 object classes using a pre-trained model
Stars: ✭ 463 (-89.71%)
Mutual labels:  automation
Invoke Build
Build Automation in PowerShell
Stars: ✭ 453 (-89.93%)
Mutual labels:  automation
Cpp Reflection
C++ Reflection Parser / Runtime Skeleton
Stars: ✭ 440 (-90.22%)
Mutual labels:  automation
Chronicle
Public append-only ledger microservice built with Slim Framework
Stars: ✭ 429 (-90.47%)
Mutual labels:  security-tools
Homepoint
Espressif ESP32 Based Smarthome screen for MQTT
Stars: ✭ 391 (-91.31%)
Mutual labels:  automation
Howtheyaws
A curated collection of publicly available resources on how technology and tech-savvy organizations around the world use Amazon Web Services (AWS)
Stars: ✭ 389 (-91.36%)
Mutual labels:  automation
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (-90.58%)
Mutual labels:  automation
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (-13.93%)
Mutual labels:  security-tools
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-91.31%)
Mutual labels:  exploit
Nukeeper
Automagically update nuget packages in .NET projects
Stars: ✭ 437 (-90.29%)
Mutual labels:  automation
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-90.49%)
Mutual labels:  exploit
Ansible For Kubernetes
Ansible and Kubernetes examples from Ansible for Kubernetes Book
Stars: ✭ 389 (-91.36%)
Mutual labels:  automation
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-91.4%)
Mutual labels:  metasploit
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-91.36%)
Mutual labels:  security-tools
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-91.4%)
Mutual labels:  exploit
Whatsapp Web Bot
Whatsapp Web Bot - Example of Bot for use on Whatsapp Web (on Chrome)
Stars: ✭ 450 (-90%)
Mutual labels:  automation
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-90.24%)
Mutual labels:  security-tools
Mobly
E2E test framework for tests with complex environment requirements.
Stars: ✭ 424 (-90.58%)
Mutual labels:  automation
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (-91.44%)
Mutual labels:  security-tools
Afl Utils
Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization
Stars: ✭ 383 (-91.49%)
Mutual labels:  automation
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (-90.58%)
Mutual labels:  automation
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-91.51%)
Mutual labels:  security-tools
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (-90.27%)
Mutual labels:  exploit
61-120 of 1585 similar projects