All Projects → Awsome Security Write Ups And Pocs → Similar Projects or Alternatives

523 Open source projects that are alternatives of or similar to Awsome Security Write Ups And Pocs

Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-41.46%)
Mutual labels:  vulnerability
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-57.32%)
Mutual labels:  vulnerability
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+371.54%)
Mutual labels:  bugbounty
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+118.7%)
Mutual labels:  bugbounty
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-26.83%)
Mutual labels:  vulnerability
cf-check
CloudFlare Checker written in Go
Stars: ✭ 147 (-40.24%)
Mutual labels:  bugbounty
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-74.39%)
Mutual labels:  vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+145.12%)
Mutual labels:  vulnerability
Bbr
An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.
Stars: ✭ 142 (-42.28%)
Mutual labels:  bugbounty
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-74.8%)
Mutual labels:  vulnerability
S3reverse
The format of various s3 buckets is convert in one format. for bugbounty and security testing.
Stars: ✭ 61 (-75.2%)
Mutual labels:  bugbounty
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-90.24%)
Mutual labels:  bugbounty
Public Bugbounty Programs
Community curated list of public bug bounty and responsible disclosure programs.
Stars: ✭ 233 (-5.28%)
Mutual labels:  bugbounty
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+22.36%)
Mutual labels:  bugbounty
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-75.61%)
Mutual labels:  vulnerability
fuzzing-corpus
My fuzzing corpus
Stars: ✭ 120 (-51.22%)
Mutual labels:  vulnerability
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (-43.09%)
Mutual labels:  bugbounty
Resources
No description or website provided.
Stars: ✭ 38 (-84.55%)
Mutual labels:  bugbounty
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-76.02%)
Mutual labels:  vulnerability
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-86.18%)
Mutual labels:  vulnerability
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-27.24%)
Mutual labels:  vulnerability
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-77.24%)
Mutual labels:  bugbounty
authz0
🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.
Stars: ✭ 248 (+0.81%)
Mutual labels:  bugbounty
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-45.12%)
Mutual labels:  vulnerability
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-77.64%)
Mutual labels:  vulnerability
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+336.18%)
Mutual labels:  bugbounty
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-7.32%)
Mutual labels:  vulnerability
Can I Take Over Xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
Stars: ✭ 2,808 (+1041.46%)
Mutual labels:  bugbounty
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-65.45%)
Mutual labels:  bugbounty
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-79.27%)
Mutual labels:  vulnerability
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-91.46%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-44.72%)
Mutual labels:  vulnerability
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3550.81%)
Mutual labels:  bugbounty
reconness-agents
Reconness Agents Script
Stars: ✭ 25 (-89.84%)
Mutual labels:  bugbounty
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (-28.86%)
Mutual labels:  bugbounty
pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
Stars: ✭ 148 (-39.84%)
Mutual labels:  bugbounty
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+321.95%)
Mutual labels:  bugbounty
BugHunter
No description or website provided.
Stars: ✭ 23 (-90.65%)
Mutual labels:  bugbounty
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+683.74%)
Mutual labels:  bugbounty
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-94.31%)
Mutual labels:  bugbounty
Pcwt
Stars: ✭ 46 (-81.3%)
Mutual labels:  bugbounty
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (-89.43%)
Mutual labels:  bugbounty
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+1029.67%)
Mutual labels:  bugbounty
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-60.98%)
Mutual labels:  vulnerability
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+317.07%)
Mutual labels:  bugbounty
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+330.89%)
Mutual labels:  vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-48.37%)
Mutual labels:  vulnerability
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-44.31%)
Mutual labels:  vulnerability
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+315.45%)
Mutual labels:  bugbounty
exploit
My exploitDB.
Stars: ✭ 16 (-93.5%)
Mutual labels:  vulnerability
Taie Bugbounty Killer
挖掘国内外漏洞平台必备的自动化捡钱赏金技巧,看了并去做了捡钱如喝水。
Stars: ✭ 175 (-28.86%)
Mutual labels:  bugbounty
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+55.28%)
Mutual labels:  vulnerability
Aws Scanner
Scans a list of websites for Cloudfront or S3 Buckets
Stars: ✭ 93 (-62.2%)
Mutual labels:  bugbounty
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (+50.41%)
Mutual labels:  vulnerability
Legal Bug Bounty
#legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.
Stars: ✭ 42 (-82.93%)
Mutual labels:  bugbounty
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1297.97%)
Mutual labels:  bugbounty
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-2.03%)
Mutual labels:  vulnerability
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-3.66%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (-10.57%)
Mutual labels:  vulnerability
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (-36.18%)
Mutual labels:  vulnerability
301-360 of 523 similar projects