All Projects → Fuxi → Similar Projects or Alternatives

715 Open source projects that are alternatives of or similar to Fuxi

Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-31.1%)
Mutual labels:  penetration-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (-17.68%)
Mutual labels:  penetration-testing
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (-32.09%)
Mutual labels:  penetration-testing
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (-32.18%)
Mutual labels:  vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-19.58%)
Mutual labels:  vulnerability
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-34%)
Mutual labels:  pentest-tool
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+500.45%)
Mutual labels:  penetration-testing
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (-1.99%)
Mutual labels:  pentest-tool
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (-6.62%)
Mutual labels:  penetration-testing
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.64%)
Mutual labels:  vulnerability
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-35.81%)
Mutual labels:  penetration-testing
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-98.64%)
Mutual labels:  vulnerability
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-36.63%)
Mutual labels:  penetration-testing
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (-7.43%)
Mutual labels:  penetration-testing
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-38.53%)
Mutual labels:  penetration-testing
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-38.53%)
Mutual labels:  penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-21.12%)
Mutual labels:  penetration-testing
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-38.89%)
Mutual labels:  pentest-tool
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-38.98%)
Mutual labels:  penetration-testing
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-94.65%)
Mutual labels:  pentest-tool
Ska
Simple Karma Attack
Stars: ✭ 55 (-95.01%)
Mutual labels:  penetration-testing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-7.34%)
Mutual labels:  penetration-testing
Hacktronian
Tools for Hacking
Stars: ✭ 857 (-22.3%)
Mutual labels:  penetration-testing
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Stars: ✭ 673 (-38.98%)
Mutual labels:  penetration-testing
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-40.34%)
Mutual labels:  vulnerability
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.09%)
Mutual labels:  penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-41.7%)
Mutual labels:  penetration-testing
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-42.61%)
Mutual labels:  pentest-tool
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-96.01%)
Mutual labels:  vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-23.21%)
Mutual labels:  vulnerability
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-42.34%)
Mutual labels:  penetration-testing
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+776.97%)
Mutual labels:  vulnerability
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-42.61%)
Mutual labels:  penetration-testing
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-42.97%)
Mutual labels:  penetration-testing
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-95.1%)
Mutual labels:  pentest-tool
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (-7.43%)
Mutual labels:  penetration-testing
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (-15.41%)
Mutual labels:  penetration-testing
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-43.7%)
Mutual labels:  pentest-tool
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-43.7%)
Mutual labels:  vulnerability
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.64%)
Mutual labels:  pentest-tool
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-44.33%)
Mutual labels:  penetration-testing
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-44.33%)
Mutual labels:  vulnerability
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (-8.16%)
Mutual labels:  penetration-testing
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-97.73%)
Mutual labels:  penetration-testing
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-44.42%)
Mutual labels:  pentest-tool
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (-45.51%)
Mutual labels:  penetration-testing
Changeme
A default credential scanner.
Stars: ✭ 928 (-15.87%)
Mutual labels:  penetration-testing
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-45.51%)
Mutual labels:  penetration-testing
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-46.06%)
Mutual labels:  vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-94.65%)
Mutual labels:  vulnerability
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Stars: ✭ 58 (-94.74%)
Mutual labels:  penetration-testing
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-2.72%)
Mutual labels:  pentest-tool
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-8.52%)
Mutual labels:  vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (-16.05%)
Mutual labels:  vulnerability
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+406.8%)
Mutual labels:  penetration-testing
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+405.17%)
Mutual labels:  penetration-testing
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-46.96%)
Mutual labels:  penetration-testing
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-48.78%)
Mutual labels:  vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-9.16%)
Mutual labels:  vulnerability
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-98.19%)
Mutual labels:  vulnerability
61-120 of 715 similar projects