All Projects → Fuxi → Similar Projects or Alternatives

715 Open source projects that are alternatives of or similar to Fuxi

In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-92.2%)
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-93.02%)
Dnsmorph
Domain name permutation engine written in Go
Stars: ✭ 148 (-86.58%)
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-95.38%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-90.3%)
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-88.21%)
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-78.15%)
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+177.06%)
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-70.81%)
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (-75.97%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-65.37%)
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+19.31%)
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-91.48%)
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-19.95%)
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-90.12%)
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-84.41%)
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-80.78%)
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-97.73%)
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-86.76%)
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-87.58%)
LiteOTP
Multi OTP Spam Amp/Paralell threads
Stars: ✭ 50 (-95.47%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-96.55%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+189.94%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2883.59%)
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-12.87%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-42.43%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+847.51%)
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-91.93%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-90.66%)
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-38.62%)
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-88.67%)
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-88.76%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-88.03%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+14.14%)
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-84.95%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+108.98%)
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-80.15%)
Darkside
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
Stars: ✭ 159 (-85.58%)
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-87.31%)
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-73.35%)
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-83.95%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+343.97%)
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (-18.04%)
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-78.06%)
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-96.83%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-97.46%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-72.8%)
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+207.43%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-68%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-89.21%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+411.79%)
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-57.03%)
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-48.59%)
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-97.28%)
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-59.2%)
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+556.94%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-30.73%)
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-17.86%)
Mutual labels:  pentest-tool
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-95.92%)
Mutual labels:  penetration-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (-17.68%)
Mutual labels:  penetration-testing
1-60 of 715 similar projects