All Projects → Awsome Security Write Ups And Pocs → Similar Projects or Alternatives

523 Open source projects that are alternatives of or similar to Awsome Security Write Ups And Pocs

Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+167.48%)
Mutual labels:  vulnerability, bugbounty
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+13277.64%)
Mutual labels:  vulnerability, bugbounty
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-65.85%)
Mutual labels:  vulnerability, bugbounty
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+47.15%)
Mutual labels:  vulnerability, bugbounty
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-87.4%)
Mutual labels:  vulnerability, bugbounty
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+434.96%)
Mutual labels:  vulnerability, bugbounty
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-90.24%)
Mutual labels:  vulnerability, bugbounty
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+260.57%)
Mutual labels:  vulnerability, bugbounty
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+1117.89%)
Mutual labels:  vulnerability, bugbounty
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-23.98%)
Mutual labels:  bugbounty
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-13.41%)
Mutual labels:  bugbounty
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-26.83%)
Mutual labels:  bugbounty
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-22.76%)
Mutual labels:  bugbounty
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-11.79%)
Mutual labels:  vulnerability
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-26.02%)
Mutual labels:  bugbounty
Bugbountyscanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
Stars: ✭ 229 (-6.91%)
Mutual labels:  bugbounty
Adapt
ADAPT is a tool that performs automated Penetration Testing for WebApps.
Stars: ✭ 179 (-27.24%)
Mutual labels:  vulnerability
Gemsurance
Gem vulnerability checker using rubysec/ruby-advisory-db
Stars: ✭ 207 (-15.85%)
Mutual labels:  vulnerability
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (-30.08%)
Mutual labels:  bugbounty
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (-29.27%)
Mutual labels:  bugbounty
Api Fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
Stars: ✭ 238 (-3.25%)
Mutual labels:  vulnerability
Keywords
Stars: ✭ 226 (-8.13%)
Mutual labels:  bugbounty
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1474.39%)
Mutual labels:  bugbounty
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-30.08%)
Mutual labels:  vulnerability
Url Tracker
Change monitoring app that checks the content of web pages in different periods.
Stars: ✭ 171 (-30.49%)
Mutual labels:  bugbounty
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (-17.89%)
Mutual labels:  bugbounty
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-30.89%)
Mutual labels:  bugbounty
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-22.76%)
Mutual labels:  bugbounty
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1142.28%)
Mutual labels:  vulnerability
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (-23.17%)
Mutual labels:  bugbounty
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+1126.02%)
Mutual labels:  bugbounty
Garud
An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
Stars: ✭ 183 (-25.61%)
Mutual labels:  bugbounty
Contact.sh
An OSINT tool to find contacts in order to report security vulnerabilities.
Stars: ✭ 216 (-12.2%)
Mutual labels:  bugbounty
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-26.83%)
Mutual labels:  vulnerability
Public Bugbounty Programs
Community curated list of public bug bounty and responsible disclosure programs.
Stars: ✭ 233 (-5.28%)
Mutual labels:  bugbounty
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-27.24%)
Mutual labels:  vulnerability
Can I Take Over Xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
Stars: ✭ 2,808 (+1041.46%)
Mutual labels:  bugbounty
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (-28.86%)
Mutual labels:  bugbounty
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+1029.67%)
Mutual labels:  bugbounty
Taie Bugbounty Killer
挖掘国内外漏洞平台必备的自动化捡钱赏金技巧,看了并去做了捡钱如喝水。
Stars: ✭ 175 (-28.86%)
Mutual labels:  bugbounty
Pdlist
A passive subdomain finder
Stars: ✭ 204 (-17.07%)
Mutual labels:  bugbounty
Jaeles Signatures
Default signature for Jaeles Scanner
Stars: ✭ 172 (-30.08%)
Mutual labels:  bugbounty
Autorecon
Simple shell script for automated domain recognition with some tools
Stars: ✭ 244 (-0.81%)
Mutual labels:  bugbounty
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-30.08%)
Mutual labels:  vulnerability
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-17.48%)
Mutual labels:  vulnerability
Tools Tbhm
Tools of "The Bug Hunters Methodology V2 by @jhaddix"
Stars: ✭ 171 (-30.49%)
Mutual labels:  bugbounty
Sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with a default set of websites, bug bounty programs or a custom collection.
Stars: ✭ 221 (-10.16%)
Mutual labels:  bugbounty
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-31.3%)
Mutual labels:  bugbounty
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (-18.29%)
Mutual labels:  bugbounty
Bountystrike Sh
Poor (rich?) man's bug bounty pipeline
Stars: ✭ 168 (-31.71%)
Mutual labels:  bugbounty
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (-34.96%)
Mutual labels:  vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-3.66%)
Mutual labels:  vulnerability
Ssrf Sheriff
A simple SSRF-testing sheriff written in Go
Stars: ✭ 221 (-10.16%)
Mutual labels:  bugbounty
Mad Metasploit
Metasploit custom modules, plugins, resource script and.. awesome metasploit collection
Stars: ✭ 200 (-18.7%)
Mutual labels:  bugbounty
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+748.37%)
Mutual labels:  vulnerability
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-33.74%)
Mutual labels:  bugbounty
Slicer
A tool to automate the boring process of APK recon
Stars: ✭ 199 (-19.11%)
Mutual labels:  bugbounty
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+836.99%)
Mutual labels:  vulnerability
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-33.74%)
Mutual labels:  bugbounty
Dnsprobe
DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Stars: ✭ 221 (-10.16%)
Mutual labels:  bugbounty
1-60 of 523 similar projects