All Projects → Bad Pdf → Similar Projects or Alternatives

228 Open source projects that are alternatives of or similar to Bad Pdf

rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-90.51%)
Mutual labels:  vulnerability
exploit
My exploitDB.
Stars: ✭ 16 (-97.86%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (-78.48%)
Mutual labels:  vulnerability
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-59.89%)
Mutual labels:  vulnerability
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-97.06%)
Mutual labels:  vulnerability
attack-surface-detector-zap
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 52 (-93.05%)
Mutual labels:  vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (-80.88%)
Mutual labels:  vulnerability
Pybelt
The hackers tool belt
Stars: ✭ 435 (-41.84%)
Mutual labels:  vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (-66.84%)
Mutual labels:  vulnerability
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-67.65%)
Mutual labels:  vulnerability
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-67.78%)
Mutual labels:  vulnerability
Vulnerable Node
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
Stars: ✭ 282 (-62.3%)
Mutual labels:  vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-68.32%)
Mutual labels:  vulnerability
firmeye
IoT固件漏洞挖掘工具
Stars: ✭ 133 (-82.22%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (-70.59%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4299.6%)
Mutual labels:  vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-70.99%)
Mutual labels:  vulnerability
Find-PHP-Vulnerabilities
🐛 A plug-in of sublime 2/3 which is able to find PHP vulnerabilities
Stars: ✭ 57 (-92.38%)
Mutual labels:  vulnerability
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-72.86%)
Mutual labels:  vulnerability
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-64.3%)
Mutual labels:  vulnerability
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+300.53%)
Mutual labels:  vulnerability
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+85.29%)
Mutual labels:  vulnerability
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-76.07%)
Mutual labels:  vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-44.79%)
Mutual labels:  vulnerability
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-77.01%)
Mutual labels:  vulnerability
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-49.33%)
Mutual labels:  vulnerability
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (-78.61%)
Mutual labels:  vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-66.31%)
Mutual labels:  vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+208.16%)
Mutual labels:  vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-96.66%)
Mutual labels:  vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-78.74%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-20.45%)
Mutual labels:  vulnerability
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-79.68%)
Mutual labels:  vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-92.51%)
Mutual labels:  vulnerability
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-80.48%)
Mutual labels:  vulnerability
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-97.99%)
Mutual labels:  vulnerability
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-81.28%)
Mutual labels:  vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-96.52%)
Mutual labels:  vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-81.95%)
Mutual labels:  vulnerability
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (-47.46%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-81.82%)
Mutual labels:  vulnerability
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (-86.23%)
Mutual labels:  vulnerability
Fortiscan
A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.
Stars: ✭ 120 (-83.96%)
Mutual labels:  vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-91.98%)
Mutual labels:  vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+105.88%)
Mutual labels:  vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-81.95%)
Mutual labels:  vulnerability
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+129.01%)
Mutual labels:  vulnerability
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-28.07%)
Mutual labels:  vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-85.7%)
Mutual labels:  vulnerability
cumulus
Cumulus is web application weakness monitoring, it would be working by add just 3 codelines
Stars: ✭ 43 (-94.25%)
Mutual labels:  vulnerability
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-86.23%)
Mutual labels:  vulnerability
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-85.96%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-97.86%)
Mutual labels:  vulnerability
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-12.03%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-17.91%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-24.2%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-37.97%)
Mutual labels:  vulnerability
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-59.36%)
Mutual labels:  vulnerability
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-81.68%)
Mutual labels:  vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-86.23%)
Mutual labels:  vulnerability
121-180 of 228 similar projects