All Projects → cd → Similar Projects or Alternatives

545 Open source projects that are alternatives of or similar to cd

astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-33.33%)
Mutual labels:  sast, dast
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+630.3%)
Mutual labels:  xss, penetration-testing
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+790.91%)
Mutual labels:  xss, penetration-testing
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+275.76%)
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-57.58%)
Mutual labels:  xss, penetration-testing
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (+306.06%)
Mutual labels:  xss, penetration-testing
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+633.33%)
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+1078.79%)
Mutual labels:  xss, penetration-testing
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+2248.48%)
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+2996.97%)
Mutual labels:  xss, penetration-testing
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+342.42%)
Mutual labels:  xss, penetration-testing
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (+112.12%)
Mutual labels:  xss, penetration-testing
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+1121.21%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+8815.15%)
Mutual labels:  xss, penetration-testing
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+18742.42%)
Mutual labels:  xss, vulnerability-scanner
Bluemonday
bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
Stars: ✭ 2,135 (+6369.7%)
Mutual labels:  xss
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (+27.27%)
Mutual labels:  penetration-testing
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+8572.73%)
Mutual labels:  xss
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (+260.61%)
Mutual labels:  xss
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+324.24%)
Mutual labels:  penetration-testing
Secbox
🖤 网络安全与渗透测试工具导航
Stars: ✭ 222 (+572.73%)
Mutual labels:  xss
Python Xss Filter
Based on native Python module HTMLParser purifier of HTML, To Clear all javascript in html
Stars: ✭ 115 (+248.48%)
Mutual labels:  xss
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (+245.45%)
Mutual labels:  xss
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (+548.48%)
Mutual labels:  xss
Xsscope
XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.
Stars: ✭ 103 (+212.12%)
Mutual labels:  xss
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+4033.33%)
Mutual labels:  xss
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+7830.3%)
Mutual labels:  xss
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (+39.39%)
Mutual labels:  penetration-testing
Zebra form
A jQuery augmented PHP library for creating secure HTML forms, and validating them easily
Stars: ✭ 95 (+187.88%)
Mutual labels:  xss
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (+490.91%)
Mutual labels:  xss
Cazador unr
Hacking tools
Stars: ✭ 95 (+187.88%)
Mutual labels:  xss
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (+290.91%)
Mutual labels:  xss
Veneno
Stars: ✭ 230 (+596.97%)
Mutual labels:  xss
Quickxss
Automating XSS using Bash
Stars: ✭ 113 (+242.42%)
Mutual labels:  xss
xeca
PowerShell payload generator
Stars: ✭ 103 (+212.12%)
Mutual labels:  penetration-testing
Gxss
A tool to check a bunch of URLs that contain reflecting params.
Stars: ✭ 115 (+248.48%)
Mutual labels:  xss
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Stars: ✭ 215 (+551.52%)
Mutual labels:  xss
Parsevip
解析VIP资源,解析出酷狗、QQ音乐、腾讯视频、人人视频的真实地址
Stars: ✭ 105 (+218.18%)
Mutual labels:  xss
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-30.3%)
Mutual labels:  penetration-testing
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+4103.03%)
Mutual labels:  xss
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+542.42%)
Mutual labels:  xss
coldfusion-10-11-xss
Proof of Concept code for CVE-2015-0345 (APSB15-07)
Stars: ✭ 22 (-33.33%)
Mutual labels:  xss
Xless
The Serverless Blind XSS App
Stars: ✭ 191 (+478.79%)
Mutual labels:  xss
Xsstrike
Most advanced XSS scanner.
Stars: ✭ 9,822 (+29663.64%)
Mutual labels:  xss
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (+163.64%)
Mutual labels:  xss
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (+157.58%)
Mutual labels:  xss
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+57.58%)
Mutual labels:  xss
Webrtcxss
利用XSS入侵内网(Use XSS automation Invade intranet)
Stars: ✭ 190 (+475.76%)
Mutual labels:  xss
Sqlinator
Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS
Stars: ✭ 70 (+112.12%)
Mutual labels:  xss
Pythem
pentest framework
Stars: ✭ 1,060 (+3112.12%)
Mutual labels:  xss
Javasecurity
Java web and command line applications demonstrating various security topics
Stars: ✭ 182 (+451.52%)
Mutual labels:  xss
Xwaf
xWAF 3.0 - Free Web Application Firewall, Open-Source.
Stars: ✭ 48 (+45.45%)
Mutual labels:  xss
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+572.73%)
Mutual labels:  penetration-testing
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+727.27%)
Mutual labels:  penetration-testing
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+421.21%)
Mutual labels:  xss
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+2851.52%)
Mutual labels:  xss
Express Security
nodejs + express security and performance boilerplate.
Stars: ✭ 37 (+12.12%)
Mutual labels:  xss
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+406.06%)
Mutual labels:  xss
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+2854.55%)
Mutual labels:  xss
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+2587.88%)
Mutual labels:  xss
1-60 of 545 similar projects