All Projects → Awvs Decode → Similar Projects or Alternatives

413 Open source projects that are alternatives of or similar to Awvs Decode

Hackerenv
Stars: ✭ 309 (-36.68%)
Mutual labels:  pentest, vulnerability-scanners
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-50.61%)
Mutual labels:  pentest, vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+32.17%)
Mutual labels:  pentest, vulnerability-scanners
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-90.16%)
Mutual labels:  pentest, vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-15.37%)
Mutual labels:  vulnerability-scanners
Objection
📱 objection - runtime mobile exploration
Stars: ✭ 4,404 (+802.46%)
Mutual labels:  pentest
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-28.48%)
Mutual labels:  pentest
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-32.17%)
Mutual labels:  pentest
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-11.07%)
Mutual labels:  pentest
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (-18.24%)
Mutual labels:  pentest
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-34.02%)
Mutual labels:  pentest
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-26.02%)
Mutual labels:  pentest
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-15.37%)
Mutual labels:  pentest
Dnsbrute
a fast domain brute tool
Stars: ✭ 352 (-27.87%)
Mutual labels:  pentest
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-9.43%)
Mutual labels:  pentest
Pyck
A collection of useful Python hacking scripts for beginners
Stars: ✭ 334 (-31.56%)
Mutual labels:  pentest
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-17.42%)
Mutual labels:  pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-32.79%)
Mutual labels:  pentest
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-5.53%)
Mutual labels:  pentest
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-19.26%)
Mutual labels:  pentest
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-35.66%)
Mutual labels:  vulnerability-scanners
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-36.48%)
Mutual labels:  pentest
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (-38.52%)
Mutual labels:  pentest
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-11.68%)
Mutual labels:  pentest
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-19.88%)
Mutual labels:  pentest
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-43.85%)
Mutual labels:  vulnerability-scanners
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-25.61%)
Mutual labels:  vulnerability-scanners
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-14.55%)
Mutual labels:  pentest
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-26.43%)
Mutual labels:  pentest
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-7.99%)
Mutual labels:  vulnerability-scanners
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-27.66%)
Mutual labels:  pentest
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-15.37%)
Mutual labels:  vulnerability-scanners
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-28.28%)
Mutual labels:  pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-4.92%)
Mutual labels:  pentest
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-29.92%)
Mutual labels:  pentest
Iox
Tool for port forwarding & intranet proxy
Stars: ✭ 411 (-15.78%)
Mutual labels:  pentest
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-31.76%)
Mutual labels:  vulnerability-scanners
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-9.63%)
Mutual labels:  vulnerability-scanners
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+674.39%)
Mutual labels:  pentest
Gosint
OSINT Swiss Army Knife
Stars: ✭ 401 (-17.83%)
Mutual labels:  pentest
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-33.2%)
Mutual labels:  vulnerability-scanners
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-2.87%)
Mutual labels:  pentest
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-34.43%)
Mutual labels:  pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+761.27%)
Mutual labels:  pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-11.48%)
Mutual labels:  pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-39.55%)
Mutual labels:  pentest
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-36.89%)
Mutual labels:  pentest
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (-20.08%)
Mutual labels:  pentest
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-38.52%)
Mutual labels:  pentest
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-6.56%)
Mutual labels:  vulnerability-scanners
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-39.55%)
Mutual labels:  vulnerability-scanners
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-19.67%)
Mutual labels:  pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-12.3%)
Mutual labels:  pentest
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-40.16%)
Mutual labels:  pentest
Blueshell
红蓝对抗跨平台远控工具
Stars: ✭ 379 (-22.34%)
Mutual labels:  pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+617.83%)
Mutual labels:  pentest
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (-41.8%)
Mutual labels:  pentest
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-22.54%)
Mutual labels:  vulnerability-scanners
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-0.41%)
Mutual labels:  vulnerability-scanners
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-4.1%)
Mutual labels:  pentest
1-60 of 413 similar projects