All Projects → Crlfuzz → Similar Projects or Alternatives

42 Open source projects that are alternatives of or similar to Crlfuzz

Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-3.95%)
Mutual labels:  vulnerability-scanner
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+1681.64%)
Mutual labels:  vulnerability-scanner
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-16.38%)
Mutual labels:  vulnerability-scanner
Awvs12 docker
AWVS12 最新版本12.0.190902105_x64
Stars: ✭ 288 (-18.64%)
Mutual labels:  vulnerability-scanner
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-42.09%)
Mutual labels:  vulnerability-scanner
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-84.18%)
Mutual labels:  vulnerability-scanner
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-94.63%)
Mutual labels:  vulnerability-scanner
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-79.66%)
Mutual labels:  vulnerability-scanner
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+75.71%)
Mutual labels:  vulnerability-scanner
dorkScanner
A typical search engine dork scanner scrapes search engines with dorks that you provide in order to find vulnerable URLs.
Stars: ✭ 93 (-73.73%)
Mutual labels:  vulnerability-scanner
xforwardy
Host Header Injection Scanner
Stars: ✭ 32 (-90.96%)
Mutual labels:  vulnerability-scanner
aqua-microscanner-plugin
Enables scanning of docker builds in Jenkins for OS package vulnerabilities.
Stars: ✭ 37 (-89.55%)
Mutual labels:  vulnerability-scanner
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-85.31%)
Mutual labels:  vulnerability-scanner
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-89.27%)
Mutual labels:  vulnerability-scanner
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-90.68%)
Mutual labels:  vulnerability-scanner
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-31.64%)
Mutual labels:  vulnerability-scanner
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-33.05%)
Mutual labels:  vulnerability-scanner
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+751.98%)
Mutual labels:  vulnerability-scanner
Hexraystoolbox
Hexrays Toolbox - Find code patterns within the Hexrays AST
Stars: ✭ 202 (-42.94%)
Mutual labels:  vulnerability-scanner
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-48.31%)
Mutual labels:  vulnerability-scanner
Jaeles Signatures
Default signature for Jaeles Scanner
Stars: ✭ 172 (-51.41%)
Mutual labels:  vulnerability-scanner
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+553.11%)
Mutual labels:  vulnerability-scanner
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+464.12%)
Mutual labels:  vulnerability-scanner
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-62.71%)
Mutual labels:  vulnerability-scanner
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+386.44%)
Mutual labels:  vulnerability-scanner
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-64.97%)
Mutual labels:  vulnerability-scanner
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-64.97%)
Mutual labels:  vulnerability-scanner
Security Checker
A PHP dependency vulnerabilities scanner based on the Security Advisories Database.
Stars: ✭ 115 (-67.51%)
Mutual labels:  vulnerability-scanner
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-67.8%)
Mutual labels:  vulnerability-scanner
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2398.31%)
Mutual labels:  vulnerability-scanner
Harbor Scanner Trivy
Use Trivy as a plug-in vulnerability scanner in the Harbor registry
Stars: ✭ 62 (-82.49%)
Mutual labels:  vulnerability-scanner
Crawlergo
A powerful dynamic crawler for web vulnerability scanners
Stars: ✭ 1,088 (+207.34%)
Mutual labels:  vulnerability-scanner
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+189.83%)
Mutual labels:  vulnerability-scanner
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+153.39%)
Mutual labels:  vulnerability-scanner
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-95.48%)
Mutual labels:  vulnerability-scanner
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+118.93%)
Mutual labels:  vulnerability-scanner
Corsy
CORS Misconfiguration Scanner
Stars: ✭ 756 (+113.56%)
Mutual labels:  vulnerability-scanner
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+66.1%)
Mutual labels:  vulnerability-scanner
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+1656.5%)
Mutual labels:  vulnerability-scanner
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+13.84%)
Mutual labels:  vulnerability-scanner
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+6088.42%)
Mutual labels:  vulnerability-scanner
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (+5.08%)
Mutual labels:  vulnerability-scanner
1-42 of 42 similar projects