All Projects → Evilgrade → Similar Projects or Alternatives

676 Open source projects that are alternatives of or similar to Evilgrade

CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-98.16%)
Mutual labels:  pentest, payload
Openapi Sampler
🔠 Tool for generation samples based on OpenAPI(fka Swagger) payload/response schema
Stars: ✭ 83 (-92.36%)
Mutual labels:  fake, payload
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2930.29%)
Mutual labels:  pentest, payload
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-80.57%)
Mutual labels:  pentest, payload
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+21.18%)
Mutual labels:  pentest, payload
Lauschgeraet
Gets in the way of your victim's traffic and out of yours
Stars: ✭ 25 (-97.7%)
Mutual labels:  mitm, pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-84.71%)
Mutual labels:  pentest, payload
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-30.02%)
Mutual labels:  pentest, payload
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+163.54%)
Mutual labels:  pentest, payload
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (-83.43%)
Mutual labels:  pentest, payload
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-94.38%)
Mutual labels:  pentest, payload
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-35.45%)
Mutual labels:  pentest, payload
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-16.57%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-96.04%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-18.6%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-98.99%)
Mutual labels:  pentest
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-95.3%)
Mutual labels:  payload
Aicdm
AICDL collector services and modules
Stars: ✭ 41 (-96.22%)
Mutual labels:  mitm
Bdfproxy
Patch Binaries via MITM: BackdoorFactory + mitmProxy.
Stars: ✭ 857 (-21.09%)
Mutual labels:  mitm
Winsparkle
App update framework for Windows, inspired by Sparkle for macOS
Stars: ✭ 939 (-13.54%)
Mutual labels:  update
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (-8.2%)
Mutual labels:  payload
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.61%)
Mutual labels:  pentest
Appupdatewrapper
A wrapper for Android `AppUpdateManager` to encapsulate update workflow
Stars: ✭ 26 (-97.61%)
Mutual labels:  update
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-1.2%)
Mutual labels:  pentest
Generator Http Fake Backend
Yeoman generator for building a fake backend by providing the content of JSON files or JavaScript objects through configurable routes.
Stars: ✭ 49 (-95.49%)
Mutual labels:  fake
Progress Bot
High-tech weaponized moe progress delivery bot for IRC, Discord, and web
Stars: ✭ 38 (-96.5%)
Mutual labels:  update
Physics Command
Physics platform is a tool for hardware systems (e.g: raspberryPi 3B ). It retrieves data passing through the network and sends it to a control panel. It works the same way as a botnet by receiving remote commands. (you can imagine that as a black box)
Stars: ✭ 23 (-97.88%)
Mutual labels:  mitm
Faker.js
generate massive amounts of realistic fake data in Node.js and the browser
Stars: ✭ 34,329 (+3061.05%)
Mutual labels:  fake
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-5.89%)
Mutual labels:  payload
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-18.42%)
Mutual labels:  pentest
Pythem
pentest framework
Stars: ✭ 1,060 (-2.39%)
Mutual labels:  pentest
Wakxy
Wakxy is a Wakfu packet sniffer (MITM). Written in C++/Qt with Javascript scripting support.
Stars: ✭ 12 (-98.9%)
Mutual labels:  mitm
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-7.09%)
Mutual labels:  pentest
Updateapputils
一行代码快速实现app版本更新
Stars: ✭ 862 (-20.63%)
Mutual labels:  update
Dns Mitm
A minimal DNS service that can provide spoofed replies
Stars: ✭ 54 (-95.03%)
Mutual labels:  mitm
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-22.56%)
Mutual labels:  pentest
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-10.31%)
Mutual labels:  pentest
Clj Fakes
An isolation framework for Clojure/ClojureScript.
Stars: ✭ 26 (-97.61%)
Mutual labels:  fake
Apps Version Update
高扩展性的多APP版本更新API接口与后台管理系统
Stars: ✭ 50 (-95.4%)
Mutual labels:  update
Ssti Payload
SSTI Payload Generator
Stars: ✭ 26 (-97.61%)
Mutual labels:  payload
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-96.41%)
Mutual labels:  pentest
Core Update Manager
A Performant Update Manager for Unity
Stars: ✭ 25 (-97.7%)
Mutual labels:  update
Transmission Trackers
Script to automatically add trackers from a list to all torrents in Transmission
Stars: ✭ 55 (-94.94%)
Mutual labels:  update
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-16.76%)
Mutual labels:  pentest
Forgemodbuilder
Build, setup, update and refresh your modding environment!
Stars: ✭ 37 (-96.59%)
Mutual labels:  update
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-17.4%)
Mutual labels:  pentest
Strictly fake
Stub that automatically verifies that stubbed methods exist and the signatures match the original.
Stars: ✭ 18 (-98.34%)
Mutual labels:  fake
Dashboard Server
A JSON file RESTful API with authorization based on json-server
Stars: ✭ 48 (-95.58%)
Mutual labels:  fake
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-96.59%)
Mutual labels:  payload
Apk Mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Stars: ✭ 893 (-17.77%)
Mutual labels:  mitm
Github Funding Yml Updater
Update multiple repositories's `.github/FUNDING.yml` via GitHub API
Stars: ✭ 17 (-98.43%)
Mutual labels:  update
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+677.99%)
Mutual labels:  pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-17.96%)
Mutual labels:  pentest
Nem Apps Lib
Semantic Java API Library for NEM Platform
Stars: ✭ 16 (-98.53%)
Mutual labels:  payload
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (-1.29%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (-4.42%)
Mutual labels:  pentest
Fake Oauth2 Server
An OAuth2 server implementation to be used for testing
Stars: ✭ 34 (-96.87%)
Mutual labels:  fake
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.53%)
Mutual labels:  pentest
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (-25.6%)
Mutual labels:  payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-11.14%)
Mutual labels:  payload
1-60 of 676 similar projects