All Projects → Command Injection Payload List → Similar Projects or Alternatives

1826 Open source projects that are alternatives of or similar to Command Injection Payload List

Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-47.57%)
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (-69.3%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-90.58%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-90.58%)
Mutual labels:  injection, vulnerability, payload
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+8.81%)
Mutual labels:  payload, injection, bugbounty
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+34.8%)
Mutual labels:  application, vulnerability, bugbounty
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4901.37%)
Mutual labels:  vulnerability, payload, bugbounty
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.35%)
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-77.2%)
Mutual labels:  payload, injection, bugbounty
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+100%)
Mutual labels:  vulnerability, payload, bugbounty
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-6.69%)
Serenity
SerenityOS is a love letter to '90s user interfaces with a custom Unix-like core. It flatters with sincerity by stealing beautiful ideas from various other systems.
Stars: ✭ 16,842 (+2459.57%)
Mutual labels:  unix, os
Unix V6
UNIX 6th Edition Kernel Source Code
Stars: ✭ 125 (-81%)
Mutual labels:  unix, os
Nodejs Security Must Know
It is a note about security on nodejs
Stars: ✭ 38 (-94.22%)
Mutual labels:  command, injection
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Stars: ✭ 118 (-82.07%)
Mutual labels:  application, bugbounty
Hiboot
hiboot is a high performance web and cli application framework with dependency injection support
Stars: ✭ 150 (-77.2%)
Mutual labels:  application, command
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-84.35%)
tupai
Tupai is a multi-tasking operating system I wrote for my degree that focuses on safety and design, targeting a variety of platforms.
Stars: ✭ 21 (-96.81%)
Mutual labels:  unix, os
exploits
Some of my public exploits
Stars: ✭ 50 (-92.4%)
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-95.29%)
Mutual labels:  vulnerability, bugbounty
ModernOperatingSystems AndrewTanenbaum
My notes after reading 'Modern Operating Systems' book by Andrew Tanenbaum and Herbert Bos.
Stars: ✭ 71 (-89.21%)
Mutual labels:  unix, os
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (-44.98%)
Mutual labels:  vulnerability, bugbounty
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-76.75%)
Mutual labels:  application-security, bugbounty
duckOS
Yet another hobby x86 UNIX-like operating system written in C and C++. Features a dynamically linked userspace, an in-house c standard library, and more! And yes, it runs DOOM.
Stars: ✭ 250 (-62.01%)
Mutual labels:  unix, os
kernel
Main kernel tree
Stars: ✭ 28 (-95.74%)
Mutual labels:  unix, os
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-87.23%)
Mutual labels:  vulnerability, bugbounty
Cross Platform Node Guide
📗 How to write cross-platform Node.js code
Stars: ✭ 1,161 (+76.44%)
Mutual labels:  unix, os
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+1288.6%)
Mutual labels:  unix, security-vulnerability
Frosted
Frosted: Free POSIX OS for tiny embedded devices
Stars: ✭ 194 (-70.52%)
Mutual labels:  unix, os
Illumos Gate
An open-source Unix operating system
Stars: ✭ 952 (+44.68%)
Mutual labels:  unix, os
Domainker
BugBounty Tool
Stars: ✭ 40 (-93.92%)
Mutual labels:  injection, bugbounty
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-22.64%)
Mutual labels:  security-testing, bugbounty
Cbox
convert any python function to unix-style command
Stars: ✭ 154 (-76.6%)
Mutual labels:  command, unix
Unikraft
Unikraft is an automated system for building specialized POSIX-compliant OSes known as unikernels. (Core repository)
Stars: ✭ 183 (-72.19%)
Mutual labels:  application, os
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (-62.61%)
Mutual labels:  vulnerability, bugbounty
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-94.22%)
Mutual labels:  vulnerability, security-testing
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-95.44%)
Onyx
UNIX-like operating system written in C and C++
Stars: ✭ 52 (-92.1%)
Mutual labels:  unix, os
AiliceOS
AiliceOS: Build an x86_64 and UEFI OS using Rust
Stars: ✭ 59 (-91.03%)
Mutual labels:  unix, os
Bucket-Flaws
Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations
Stars: ✭ 43 (-93.47%)
Mutual labels:  application-security, bugbounty
Coherent
Coherent OS
Stars: ✭ 20 (-96.96%)
Mutual labels:  unix, os
webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Stars: ✭ 306 (-53.5%)
Mutual labels:  application, bugbounty
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+355.32%)
Mutual labels:  vulnerability, bugbounty
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-36.02%)
Mutual labels:  bugbounty, payload
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+15.5%)
Mutual labels:  bugbounty, payload
findlargedir
find all "blackhole" directories with a huge amount of filesystem entries in a flat structure
Stars: ✭ 15 (-97.72%)
Mutual labels:  unix, os
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-95.59%)
mapos
Sistema de Controle de Ordens de Serviço
Stars: ✭ 24 (-96.35%)
Mutual labels:  application, os
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-87.08%)
Mutual labels:  application-security, bugbounty
sixarm unix shell scripts
SixArm.com » Unix » shell scripts for command line programs in sh, bash, etc.
Stars: ✭ 49 (-92.55%)
Mutual labels:  unix, command
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-60.18%)
Mutual labels:  security-testing, bugbounty
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-95.59%)
Mutual labels:  vulnerability, payload
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-59.42%)
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-54.41%)
Mutual labels:  vulnerability, injection
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-53.8%)
Mutual labels:  payload, bugbounty
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (-56.38%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-45.44%)
Hack Tools
hack tools
Stars: ✭ 488 (-25.84%)
Mutual labels:  vulnerability, injection
Aquila
AquilaOS: UNIX-like Operating System
Stars: ✭ 413 (-37.23%)
Mutual labels:  unix, os
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+134.04%)
1-60 of 1826 similar projects