All Projects → Badmod → Similar Projects or Alternatives

698 Open source projects that are alternatives of or similar to Badmod

Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+203.04%)
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+574.66%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-61.49%)
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+481.76%)
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+107.77%)
Mutual labels:  hacking, exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-74.32%)
Mutual labels:  hacking, exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+240.88%)
Mutual labels:  hacking, exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+7301.01%)
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+21.96%)
Mutual labels:  hacking, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+36.15%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+2518.92%)
Mutual labels:  hacking, exploitation
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+918.92%)
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+14.86%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+370.27%)
Mutual labels:  hacking, exploitation
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+215.2%)
Mutual labels:  hacking, exploitation
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-58.11%)
Mutual labels:  hacking, vulnerability-scanner
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+193.92%)
Mutual labels:  hacking, exploitation
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+681.08%)
Mutual labels:  hacking, vulnerability-scanner
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-32.77%)
Mutual labels:  hacking, exploitation
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-35.81%)
Mutual labels:  hacking, exploitation
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-18.24%)
Mutual labels:  hacking, vulnerability-scanner
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-15.54%)
Mutual labels:  hacking
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (-7.77%)
Mutual labels:  hacking
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-13.51%)
Mutual labels:  hacking
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-30.74%)
Mutual labels:  vulnerability-scanner
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1045.61%)
Mutual labels:  hacking
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+958.11%)
Mutual labels:  hacking
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-79.73%)
Mutual labels:  exploitation
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-12.16%)
Mutual labels:  hacking
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Stars: ✭ 276 (-6.76%)
Mutual labels:  hacking
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-12.84%)
Mutual labels:  hacking
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1083.45%)
Mutual labels:  hacking
formatstring
Format string exploitation helper
Stars: ✭ 45 (-84.8%)
Mutual labels:  exploitation
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-8.11%)
Mutual labels:  hacking
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-79.39%)
Mutual labels:  exploitation
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-2.03%)
Mutual labels:  hacking
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+83.78%)
Mutual labels:  exploitation
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (-8.11%)
Mutual labels:  hacking
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-58.78%)
Mutual labels:  exploitation
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-83.78%)
Mutual labels:  exploitation
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-8.11%)
Mutual labels:  hacking
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-8.11%)
Mutual labels:  hacking
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-81.08%)
Mutual labels:  vulnerability-scanner
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-93.58%)
Mutual labels:  vulnerability-scanner
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-8.45%)
Mutual labels:  hacking
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-90.2%)
Mutual labels:  exploitation
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-94.93%)
Mutual labels:  exploitation
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-0.34%)
Mutual labels:  hacking
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-3.04%)
Mutual labels:  hacking
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-5.07%)
Mutual labels:  hacking
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+893.92%)
Mutual labels:  hacking
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+293.58%)
Mutual labels:  exploitation
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-78.72%)
Mutual labels:  exploitation
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+991.89%)
Mutual labels:  hacking
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-84.12%)
Mutual labels:  exploitation
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-75.68%)
Mutual labels:  vulnerability-scanner
Pentest Book
Stars: ✭ 266 (-10.14%)
Mutual labels:  hacking
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (-9.46%)
Mutual labels:  hacking
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-89.86%)
Mutual labels:  exploitation
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-88.85%)
Mutual labels:  exploitation
1-60 of 698 similar projects