All Projects → browserrecon-php → Similar Projects or Alternatives

941 Open source projects that are alternatives of or similar to browserrecon-php

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+7848.28%)
exploits
Some of my public exploits
Stars: ✭ 50 (+72.41%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+35937.93%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+827.59%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+113.79%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+293.1%)
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+2017.24%)
Satansword
红队综合渗透框架
Stars: ✭ 482 (+1562.07%)
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+33255.17%)
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+734.48%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-37.93%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+768.97%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+337.93%)
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+717.24%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+1324.14%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+255.17%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+30396.55%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+2748.28%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+3541.38%)
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+3286.21%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+31406.9%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+3379.31%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+365.52%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+1024.14%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+917.24%)
Hack Tools
hack tools
Stars: ✭ 488 (+1582.76%)
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+1979.31%)
Mutual labels:  exploit, vulnerability, fingerprinting
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-17.24%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+2993.1%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2820.69%)
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+206.9%)
Mutual labels:  exploit, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+268.97%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (+306.9%)
Mutual labels:  exploit, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+4317.24%)
Mutual labels:  exploit, vulnerability
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (+293.1%)
Mutual labels:  exploit, fingerprint
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+337.93%)
Mutual labels:  exploit, vulnerability
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+396.55%)
Mutual labels:  exploit, exploitation
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+462.07%)
Mutual labels:  exploit, exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+200%)
Mutual labels:  exploit, vulnerability
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+348.28%)
Mutual labels:  exploit, exploitation
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+513.79%)
Mutual labels:  exploit, security-vulnerability
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (+531.03%)
Mutual labels:  exploit, vulnerability-scanners
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+648.28%)
Mutual labels:  exploit, vulnerability
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (+637.93%)
Mutual labels:  exploit, vulnerability-scanners
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+10437.93%)
Mutual labels:  exploit, vulnerability
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+589.66%)
Mutual labels:  exploit, exploitation
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+737.93%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+382.76%)
Mutual labels:  exploit, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+206.9%)
Mutual labels:  exploit, exploitation
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+389.66%)
Mutual labels:  exploit, vulnerability
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+155.17%)
Mutual labels:  exploit, exploitation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+582.76%)
Mutual labels:  exploit, exploitation
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+79.31%)
Mutual labels:  exploit, vulnerability
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (+17.24%)
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+255.17%)
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (+3.45%)
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+44.83%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+62.07%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+127.59%)
Mutual labels:  exploit, vulnerability
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+113.79%)
1-60 of 941 similar projects