All Projects → Fuxi → Similar Projects or Alternatives

715 Open source projects that are alternatives of or similar to Fuxi

kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-97.73%)
Mutual labels:  penetration-testing
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (-64.28%)
Mutual labels:  penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-21.12%)
Mutual labels:  penetration-testing
firmeye
IoT固件漏洞挖掘工具
Stars: ✭ 133 (-87.94%)
Mutual labels:  vulnerability
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-64.46%)
Mutual labels:  penetration-testing
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-75.61%)
Mutual labels:  vulnerability
Thc Ipv6
IPv6 attack toolkit
Stars: ✭ 673 (-38.98%)
Mutual labels:  penetration-testing
domhttpx
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.
Stars: ✭ 59 (-94.65%)
Mutual labels:  penetration-testing
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-64.73%)
Mutual labels:  penetration-testing
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-98.01%)
Mutual labels:  pentest-tool
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-94.65%)
Mutual labels:  pentest-tool
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (-94.47%)
Mutual labels:  penetration-testing
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-65.37%)
Mutual labels:  pentest-tool
waithax
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Stars: ✭ 64 (-94.2%)
Mutual labels:  vulnerability
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-54.67%)
Mutual labels:  pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-94.02%)
Mutual labels:  pentest-tool
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-97.37%)
Mutual labels:  penetration-testing
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+277.33%)
Mutual labels:  penetration-testing
anubis
Captive wifi hotspot bypass tool for Linux
Stars: ✭ 46 (-95.83%)
Mutual labels:  penetration-testing
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.09%)
Mutual labels:  penetration-testing
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-96.65%)
Mutual labels:  pentest-tool
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (-66.64%)
Mutual labels:  penetration-testing
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-97.55%)
Mutual labels:  penetration-testing
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-42.61%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-95.1%)
Mutual labels:  pentest-tool
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-67.18%)
Mutual labels:  vulnerability
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-98.46%)
Mutual labels:  penetration-testing
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-96.01%)
Mutual labels:  vulnerability
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (-88.49%)
Mutual labels:  penetration-testing
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-67.27%)
Mutual labels:  vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-97.73%)
Mutual labels:  vulnerability
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-42.61%)
Mutual labels:  penetration-testing
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (-86.04%)
Mutual labels:  penetration-testing
Sitadel
Web Application Security Scanner
Stars: ✭ 360 (-67.36%)
Mutual labels:  penetration-testing
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+776.97%)
Mutual labels:  vulnerability
OasisLMF
Loss modelling framework.
Stars: ✭ 84 (-92.38%)
Mutual labels:  vulnerability
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-67.82%)
Mutual labels:  pentest-tool
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-42.97%)
Mutual labels:  penetration-testing
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-97.91%)
Mutual labels:  penetration-testing
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (-88.85%)
Mutual labels:  penetration-testing
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-69.08%)
Mutual labels:  vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-4.26%)
Mutual labels:  vulnerability
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.37%)
Mutual labels:  penetration-testing
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-29.65%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-54.4%)
Mutual labels:  pentest-tool
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-90.48%)
Mutual labels:  penetration-testing
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-95.1%)
Mutual labels:  pentest-tool
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-96.55%)
Mutual labels:  penetration-testing
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-68.9%)
Mutual labels:  vulnerability
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (-84.22%)
Mutual labels:  penetration-testing
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-43.7%)
Mutual labels:  vulnerability
sshame
brute force SSH public-key authentication
Stars: ✭ 43 (-96.1%)
Mutual labels:  penetration-testing
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-70.17%)
Mutual labels:  pentest-tool
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-97.82%)
Mutual labels:  vulnerability
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.64%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-93.02%)
Mutual labels:  pentest-tool
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+356.03%)
Mutual labels:  penetration-testing
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-90.48%)
Mutual labels:  vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-98.37%)
Mutual labels:  vulnerability
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-29.65%)
Mutual labels:  penetration-testing
301-360 of 715 similar projects