All Projects → Exphub → Similar Projects or Alternatives

903 Open source projects that are alternatives of or similar to Exphub

reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-92.08%)
Mutual labels:  vulnerability
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-96.63%)
Mutual labels:  vulnerability
drupal-php
PHP docker container image for Drupal
Stars: ✭ 56 (-98.17%)
Mutual labels:  drupal
Aco Tomcat
Puppet module for Tomcat
Stars: ✭ 9 (-99.71%)
Mutual labels:  tomcat
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-96.53%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-94.93%)
Mutual labels:  exploit
webshells
php - asp - aspx
Stars: ✭ 19 (-99.38%)
Mutual labels:  webshell
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-91.39%)
Mutual labels:  exploit
front-end-visual-comparison-tool
🔮🔬Front-End testing tool which can be used to create a side by side visual comparison between your live site and local site.
Stars: ✭ 16 (-99.48%)
Mutual labels:  poc
Local Exploits
Various local exploits
Stars: ✭ 103 (-96.63%)
Mutual labels:  exploit
WebBug
Java编写的Web漏洞靶场
Stars: ✭ 45 (-98.53%)
Mutual labels:  tomcat
Warbler
Warbler chirpily constructs .war files of your Ruby applications.
Stars: ✭ 850 (-72.19%)
Mutual labels:  tomcat
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-99.54%)
Mutual labels:  exploit
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-94.08%)
Mutual labels:  exploit
firmeye
IoT固件漏洞挖掘工具
Stars: ✭ 133 (-95.65%)
Mutual labels:  vulnerability
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-72.48%)
Mutual labels:  exploit
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-91.2%)
Mutual labels:  vulnerability
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (-54.78%)
Mutual labels:  vulnerability
awesome-sysadmin-tools
Collection of links and resources for sysadmins and Drupal lovers
Stars: ✭ 17 (-99.44%)
Mutual labels:  drupal
Druml
Drupal multisite management tool
Stars: ✭ 25 (-99.18%)
Mutual labels:  drupal
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (-75.62%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-94.99%)
Mutual labels:  exploit
fake-web-events
Creates a Simulation of Fake Web Events
Stars: ✭ 48 (-98.43%)
Mutual labels:  poc
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (-69.7%)
Mutual labels:  vulnerability
drupal-dev-docker
An opinionated Drupal development environment based on Docker.
Stars: ✭ 22 (-99.28%)
Mutual labels:  drupal
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-97.97%)
Mutual labels:  exploit
Reservoir
A back end for your front end: a content repository. Powered by Drupal 8, JSON API and OAuth2.
Stars: ✭ 262 (-91.43%)
Mutual labels:  drupal
exploit
Collection of different exploits
Stars: ✭ 153 (-94.99%)
Mutual labels:  exploit
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-99.25%)
Mutual labels:  exploit
Lando
A development tool for all your projects that is fast, easy, powerful and liberating
Stars: ✭ 3,142 (+2.81%)
Mutual labels:  drupal
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-95.94%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-97.97%)
Mutual labels:  exploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-91.56%)
Mutual labels:  exploit
Ddev
DDEV-Local: a local PHP development environment system
Stars: ✭ 915 (-70.06%)
Mutual labels:  drupal
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-55.37%)
Mutual labels:  exploit
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-97.61%)
Mutual labels:  poc
Simplesamlphp Module Drupalauth
simpleSAMLphp module that turns Drupal site into IdP(Identity Provider)
Stars: ✭ 18 (-99.41%)
Mutual labels:  drupal
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-87.6%)
Mutual labels:  vulnerability
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-95.03%)
Mutual labels:  vulnerability
corona-sniffer
Contact Tracing BLE sniffer PoC
Stars: ✭ 75 (-97.55%)
Mutual labels:  poc
netapp-cdot-nagios
Nagios-Checks for monitoring NetApp cDOT-Systems via NetApp Perl API
Stars: ✭ 40 (-98.69%)
Mutual labels:  nexus
Wsmanager
Webshell Manager
Stars: ✭ 99 (-96.76%)
Mutual labels:  webshell
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-99.48%)
Mutual labels:  vulnerability
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (-91.56%)
Mutual labels:  poc
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-98%)
Mutual labels:  exploit
Bolo Solo
🍍 Bolo 菠萝博客 专为程序员设计的精致 Java 博客系统 | 🎸基于Solo深度定制 | 免登录评论 | 动态邮件/Server酱微信提醒 | 自定义图床 | 一键隐藏交互式模块,备案必备 | ✨精致主题持续更新 | 备份一键导出导入 | 内置防火墙 | 评论过滤 | 独立分类 | 文章同步/备份到链滴 | 离线博客 | ✅安装太轻松!WAR包、Tomcat、Docker、JAR部署支持 | 🚚支持从Solo轻松迁移
Stars: ✭ 257 (-91.59%)
Mutual labels:  tomcat
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-94.11%)
Mutual labels:  vulnerability
ketabhome-shopping-cart-admin-panel
🛒 📙 📔 ketabhome is an online java book store application with admin panel based on servlet, with database c3p0 connector
Stars: ✭ 19 (-99.38%)
Mutual labels:  tomcat
Soda Profile
The installation profile for SODA distribution
Stars: ✭ 6 (-99.8%)
Mutual labels:  drupal
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-93.88%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-95.94%)
Mutual labels:  exploit
Indoxploit Shell
IndoXploit Webshell V.3
Stars: ✭ 61 (-98%)
Mutual labels:  webshell
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-91.62%)
Mutual labels:  vulnerability
Awesome Webshell
Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.
Stars: ✭ 98 (-96.79%)
Mutual labels:  webshell
datos.gob.es
Código perteneciente al portal español de Datos Abiertos datos.gob.es.
Stars: ✭ 20 (-99.35%)
Mutual labels:  drupal
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-96.63%)
Mutual labels:  exploit
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-99.05%)
Mutual labels:  vulnerability
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-95.94%)
Mutual labels:  poc
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (-63.91%)
Mutual labels:  vulnerability
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-99.41%)
Mutual labels:  tomcat
601-660 of 903 similar projects