All Projects → Bad Pdf → Similar Projects or Alternatives

228 Open source projects that are alternatives of or similar to Bad Pdf

SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-96.12%)
Mutual labels:  vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-81.02%)
Mutual labels:  vulnerability
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-51.6%)
Mutual labels:  vulnerability
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+327.54%)
Mutual labels:  vulnerability
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-92.65%)
Mutual labels:  vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-45.45%)
Mutual labels:  vulnerability
waithax
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Stars: ✭ 64 (-91.44%)
Mutual labels:  vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-29.95%)
Mutual labels:  vulnerability
fuzzing-corpus
My fuzzing corpus
Stars: ✭ 120 (-83.96%)
Mutual labels:  vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-56.42%)
Mutual labels:  vulnerability
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-60.56%)
Mutual labels:  vulnerability
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-88.77%)
Mutual labels:  vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+542.78%)
Mutual labels:  vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-65.78%)
Mutual labels:  vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (-26.87%)
Mutual labels:  vulnerability
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-96.52%)
Mutual labels:  vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-48.93%)
Mutual labels:  vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-97.59%)
Mutual labels:  vulnerability
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-24.47%)
Mutual labels:  vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-96.66%)
Mutual labels:  vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-54.41%)
Mutual labels:  vulnerability
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-97.06%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-35.03%)
Mutual labels:  vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-69.52%)
Mutual labels:  vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (-58.16%)
Mutual labels:  vulnerability
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-59.89%)
Mutual labels:  vulnerability
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-93.72%)
Mutual labels:  vulnerability
Pybelt
The hackers tool belt
Stars: ✭ 435 (-41.84%)
Mutual labels:  vulnerability
Vulnerable Node
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
Stars: ✭ 282 (-62.3%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4299.6%)
Mutual labels:  vulnerability
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-64.3%)
Mutual labels:  vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-44.79%)
Mutual labels:  vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-66.31%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-20.45%)
Mutual labels:  vulnerability
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-97.99%)
Mutual labels:  vulnerability
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (-47.46%)
Mutual labels:  vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-91.98%)
Mutual labels:  vulnerability
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-28.07%)
Mutual labels:  vulnerability
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-85.96%)
Mutual labels:  vulnerability
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (-50.53%)
Mutual labels:  vulnerability
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-90.78%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-16.98%)
Mutual labels:  vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-19.39%)
Mutual labels:  vulnerability
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-51.74%)
Mutual labels:  vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-91.71%)
Mutual labels:  vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (-34.76%)
Mutual labels:  vulnerability
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-95.45%)
Mutual labels:  vulnerability
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-54.14%)
Mutual labels:  vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.79%)
Mutual labels:  vulnerability
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+731.28%)
Mutual labels:  vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-95.05%)
Mutual labels:  vulnerability
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-57.35%)
Mutual labels:  vulnerability
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-97.19%)
Mutual labels:  vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (-37.57%)
Mutual labels:  vulnerability
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-58.16%)
Mutual labels:  vulnerability
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-12.03%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-17.91%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-24.2%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-37.97%)
Mutual labels:  vulnerability
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-59.36%)
Mutual labels:  vulnerability
1-60 of 228 similar projects