All Projects → Commix → Similar Projects or Alternatives

1584 Open source projects that are alternatives of or similar to Commix

Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-97.94%)
Mutual labels:  pentesting, bugbounty
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+140.25%)
Mutual labels:  pentesting, bugbounty
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-96.58%)
Mutual labels:  pentesting, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-95.23%)
Mutual labels:  pentesting, exploitation
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-94.83%)
Mutual labels:  pentesting, bugbounty
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-82.16%)
Mutual labels:  pentesting, bugbounty
Jaeles Signatures
Default signature for Jaeles Scanner
Stars: ✭ 172 (-94.3%)
Mutual labels:  vulnerability-scanner, bugbounty
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+19.23%)
Mutual labels:  pentesting, bugbounty
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-97.31%)
Mutual labels:  pentesting, exploitation
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-95.36%)
Mutual labels:  pentesting, bugbounty
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-23.34%)
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-94.26%)
Mutual labels:  pentesting, exploitation
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (-93.34%)
Mutual labels:  bugbounty
Contact.sh
An OSINT tool to find contacts in order to report security vulnerabilities.
Stars: ✭ 216 (-92.84%)
Mutual labels:  bugbounty
Hexraystoolbox
Hexrays Toolbox - Find code patterns within the Hexrays AST
Stars: ✭ 202 (-93.3%)
Mutual labels:  vulnerability-scanner
Client theming
💻 Nextcloud themed desktop client - Moved over to https://github.com/nextcloud/desktop
Stars: ✭ 201 (-93.34%)
Mutual labels:  opensource
Rogue
An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
Stars: ✭ 225 (-92.54%)
Mutual labels:  pentesting
Mouse
Repository for Open Source Mouse Firmware and Hardware
Stars: ✭ 212 (-92.97%)
Mutual labels:  opensource
Mad Metasploit
Metasploit custom modules, plugins, resource script and.. awesome metasploit collection
Stars: ✭ 200 (-93.37%)
Mutual labels:  bugbounty
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-92.84%)
Mutual labels:  pentesting
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-93.37%)
Mutual labels:  exploitation
Deception As Detection
Deception based detection techniques mapped to the MITRE’s ATT&CK framework
Stars: ✭ 228 (-92.44%)
Mutual labels:  detection
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-93.44%)
Mutual labels:  exploitation
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-92.97%)
Mutual labels:  exploitation
Slicer
A tool to automate the boring process of APK recon
Stars: ✭ 199 (-93.4%)
Mutual labels:  bugbounty
Asl
Official Pytorch Implementation of: "Asymmetric Loss For Multi-Label Classification"(2020) paper
Stars: ✭ 195 (-93.53%)
Mutual labels:  detection
Valorize Vidas
Sistema de prevenção ao suicídio
Stars: ✭ 214 (-92.9%)
Mutual labels:  opensource
Can Autoplay
The auto-play feature detection in HTMLMediaElement (<audio> or <video>).
Stars: ✭ 196 (-93.5%)
Mutual labels:  detection
Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Stars: ✭ 197 (-93.47%)
Mutual labels:  exploitation
Readme
Automatically generate a beautiful best-practice README file based on the contents of your repository
Stars: ✭ 223 (-92.61%)
Mutual labels:  opensource
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-92.9%)
Mutual labels:  pentesting
Intermine
A powerful open source data warehouse system
Stars: ✭ 195 (-93.53%)
Mutual labels:  opensource
100daysofcode
#100DaysOfCode - Learn by developing 100 unique apps to explore exciting tech stacks
Stars: ✭ 196 (-93.5%)
Mutual labels:  opensource
Com.unity.perception
Perception toolkit for sim2real training and validation
Stars: ✭ 208 (-93.1%)
Mutual labels:  detection
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (-93.5%)
Mutual labels:  bugbounty
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (-92.41%)
Mutual labels:  exploitation
Server
☁️ Nextcloud server, a safe home for all your data
Stars: ✭ 17,723 (+487.63%)
Mutual labels:  opensource
Triplet Attention
Official PyTorch Implementation for "Rotate to Attend: Convolutional Triplet Attention Module." [WACV 2021]
Stars: ✭ 222 (-92.64%)
Mutual labels:  detection
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-93.53%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-93.9%)
Mutual labels:  pentesting
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (-93.53%)
Mutual labels:  exploitation
Medical Books
Open sourece medical books in LaTeX. LaTeX写的中文开源医学书籍
Stars: ✭ 211 (-93%)
Mutual labels:  opensource
Pothossdr
Pothos SDR windows development environment
Stars: ✭ 193 (-93.6%)
Mutual labels:  opensource
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (-0.66%)
Mutual labels:  bugbounty
Sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with a default set of websites, bug bounty programs or a custom collection.
Stars: ✭ 221 (-92.67%)
Mutual labels:  bugbounty
Caffe Faster Rcnn
faster rcnn c++ version. joint train; please checkout into dev branch (git checkout dev)
Stars: ✭ 210 (-93.04%)
Mutual labels:  detection
Devops Patch
A Patch for Dev-Ops community https://t.me/devOpsPatch
Stars: ✭ 193 (-93.6%)
Mutual labels:  opensource
Sharpattack
A simple wrapper for C# tools
Stars: ✭ 211 (-93%)
Mutual labels:  pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-93.6%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-93.63%)
Mutual labels:  pentesting
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (-7.86%)
Mutual labels:  bugbounty
Ssrf Sheriff
A simple SSRF-testing sheriff written in Go
Stars: ✭ 221 (-92.67%)
Mutual labels:  bugbounty
Corsixth
Open source clone of Theme Hospital
Stars: ✭ 2,481 (-17.74%)
Mutual labels:  opensource
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (-93.73%)
Mutual labels:  exploitation
Rpnplus
RPN+(Tensorflow) for people detection
Stars: ✭ 191 (-93.67%)
Mutual labels:  detection
Panel
Pterodactyl is an open-source game server management panel built with PHP 7, React, and Go. Designed with security in mind, Pterodactyl runs all game servers in isolated Docker containers while exposing a beautiful and intuitive UI to end users.
Stars: ✭ 2,988 (-0.93%)
Mutual labels:  opensource
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-93.67%)
Mutual labels:  pentesting
Security content
Splunk Security Content
Stars: ✭ 217 (-92.81%)
Mutual labels:  detection
Faster Rcnn tf
Faster-RCNN in Tensorflow
Stars: ✭ 2,349 (-22.12%)
Mutual labels:  detection
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-93.8%)
Mutual labels:  pentesting
61-120 of 1584 similar projects