All Projects → Filterbypass → Similar Projects or Alternatives

691 Open source projects that are alternatives of or similar to Filterbypass

Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-36.31%)
Mutual labels:  cheatsheet, pentest
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+122.74%)
Mutual labels:  pentest, xss
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+56.9%)
Mutual labels:  pentest, xss
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-72.74%)
Mutual labels:  pentest, xss
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+120.48%)
Mutual labels:  cheatsheet, pentest
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (-75%)
Mutual labels:  cheatsheet, pentest
security-cheat-sheet
Minimalist cheat sheet for developpers to write secure code
Stars: ✭ 47 (-94.68%)
Mutual labels:  xss, cheatsheet
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-95.02%)
Mutual labels:  cheatsheet, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+19.91%)
Mutual labels:  pentest, xss
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+223.76%)
Mutual labels:  pentest, xss
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-76.02%)
Mutual labels:  pentest, xss
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-64.93%)
Mutual labels:  pentest, xss
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+190.27%)
Mutual labels:  cheatsheet, pentest
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-97.51%)
Mutual labels:  cheatsheet, pentest
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-84.39%)
Mutual labels:  cheatsheet, pentest
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+10.18%)
Mutual labels:  pentest, xss
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+712.78%)
Mutual labels:  pentest, xss
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-85.41%)
Mutual labels:  pentest, xss
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-81.22%)
Mutual labels:  cheatsheet, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3622.74%)
Mutual labels:  cheatsheet, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-34.05%)
Mutual labels:  pentest, xss
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-14.71%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1.47%)
Mutual labels:  pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-17.99%)
Mutual labels:  pentest
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-20.7%)
Mutual labels:  pentest
Htmlsanitizer
Cleans HTML to avoid XSS attacks
Stars: ✭ 938 (+6.11%)
Mutual labels:  xss
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.19%)
Mutual labels:  pentest
Cheat.sh
the only cheat sheet you need
Stars: ✭ 27,798 (+3044.57%)
Mutual labels:  cheatsheet
Docker Cheat Sheet
A collection of recipes for docker.
Stars: ✭ 18 (-97.96%)
Mutual labels:  cheatsheet
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (-16.06%)
Mutual labels:  pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-4.86%)
Mutual labels:  pentest
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (-20.7%)
Mutual labels:  cheatsheet
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+0.79%)
Mutual labels:  pentest
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-20.93%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-98.76%)
Mutual labels:  pentest
Xss Payloads
List of advanced XSS payloads
Stars: ✭ 696 (-21.27%)
Mutual labels:  xss
Imagejs
Small tool to package javascript into a valid image file.
Stars: ✭ 828 (-6.33%)
Mutual labels:  xss
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-21.61%)
Mutual labels:  pentest
Py2rs
A quick reference guide for the Pythonista in the process of becoming a Rustacean
Stars: ✭ 690 (-21.95%)
Mutual labels:  cheatsheet
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.06%)
Mutual labels:  pentest
Pysheeet
Python Cheat Sheet
Stars: ✭ 6,989 (+690.61%)
Mutual labels:  cheatsheet
Awesome Open Geoscience
Curated from repositories that make our lives as geoscientists, hackers and data wranglers easier or just more awesome
Stars: ✭ 668 (-24.43%)
Mutual labels:  cheatsheet
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (-26.02%)
Mutual labels:  pentest
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-7.58%)
Mutual labels:  xss
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+678.51%)
Mutual labels:  pentest
Awesome Cheatsheet
🍻 awesome cheatsheet
Stars: ✭ 5,837 (+560.29%)
Mutual labels:  cheatsheet
Awesome Cheatsheets
超级速查表 - 编程语言、框架和开发工具的速查表,单个文件包含一切你需要知道的东西 ⚡
Stars: ✭ 7,930 (+797.06%)
Mutual labels:  cheatsheet
Analysissummary
Vorlesung Analysis für Informatiker WS16/17 an der TUM
Stars: ✭ 10 (-98.87%)
Mutual labels:  cheatsheet
Python
Python cheatsheet
Stars: ✭ 25 (-97.17%)
Mutual labels:  cheatsheet
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-9.05%)
Mutual labels:  pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-27.04%)
Mutual labels:  pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (-28.17%)
Mutual labels:  pentest
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-9.95%)
Mutual labels:  xss
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-29.75%)
Mutual labels:  pentest
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-29.75%)
Mutual labels:  pentest
Elm Cheat Sheet
An overview of Elm syntax and features
Stars: ✭ 928 (+4.98%)
Mutual labels:  cheatsheet
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-9.73%)
Mutual labels:  cheatsheet
Latte
☕ Latte: the intuitive and fast template engine for those who want the most secure PHP sites.
Stars: ✭ 616 (-30.32%)
Mutual labels:  xss
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-30.77%)
Mutual labels:  xss
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+776.92%)
Mutual labels:  pentest
1-60 of 691 similar projects