All Projects → Fuxi → Similar Projects or Alternatives

715 Open source projects that are alternatives of or similar to Fuxi

Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+249.77%)
Mutual labels:  penetration-testing
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-89.03%)
Mutual labels:  pentest-tool
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-97.37%)
Mutual labels:  penetration-testing
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-29.65%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-54.4%)
Mutual labels:  pentest-tool
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-90.48%)
Mutual labels:  penetration-testing
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (-79.42%)
Mutual labels:  pentest-tool
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-93.11%)
Mutual labels:  penetration-testing
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+183.95%)
Mutual labels:  penetration-testing
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-95.19%)
Mutual labels:  penetration-testing
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-50.68%)
Mutual labels:  pentest-tool
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+193.02%)
Mutual labels:  penetration-testing
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-66.73%)
Mutual labels:  vulnerability
Scripts
Scripts I use during pentest engagements.
Stars: ✭ 834 (-24.39%)
Mutual labels:  penetration-testing
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-95.74%)
Mutual labels:  vulnerability
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-75.7%)
Mutual labels:  pentest-tool
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (-51.22%)
Mutual labels:  vulnerability
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-91.75%)
Mutual labels:  penetration-testing
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (-76.25%)
Mutual labels:  pentest-tool
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-97.01%)
Mutual labels:  penetration-testing
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-94.74%)
Mutual labels:  penetration-testing
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (-34.45%)
Mutual labels:  vulnerability
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (-76.61%)
Mutual labels:  pentest-tool
frisbee
Collect email addresses by crawling search engine results.
Stars: ✭ 29 (-97.37%)
Mutual labels:  penetration-testing
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-52.49%)
Mutual labels:  vulnerability
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
Stars: ✭ 30 (-97.28%)
Mutual labels:  penetration-testing
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-77.15%)
Mutual labels:  vulnerability
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-92.2%)
Mutual labels:  penetration-testing
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-95.29%)
Mutual labels:  vulnerability
rustcat
Rustcat(rcat) - The modern Port listener and Reverse shell
Stars: ✭ 505 (-54.22%)
Mutual labels:  pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-53.13%)
Mutual labels:  pentest-tool
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-98.01%)
Mutual labels:  penetration-testing
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-98.64%)
Mutual labels:  vulnerability
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-97.01%)
Mutual labels:  penetration-testing
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+356.03%)
Mutual labels:  penetration-testing
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-90.48%)
Mutual labels:  vulnerability
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (-86.49%)
Mutual labels:  penetration-testing
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-95.65%)
Mutual labels:  penetration-testing
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-96.74%)
Mutual labels:  pentest-tool
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-54.31%)
Mutual labels:  penetration-testing
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (-85.4%)
Mutual labels:  vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-94.56%)
Mutual labels:  vulnerability
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-96.55%)
Mutual labels:  pentest-tool
Pompem
Find exploit tool
Stars: ✭ 786 (-28.74%)
Mutual labels:  pentest-tool
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (-79.87%)
Mutual labels:  penetration-testing
waithax
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Stars: ✭ 64 (-94.2%)
Mutual labels:  vulnerability
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-98.19%)
Mutual labels:  penetration-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-54.67%)
Mutual labels:  pentest-tool
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-87.31%)
Mutual labels:  penetration-testing
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-97.91%)
Mutual labels:  penetration-testing
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-98.01%)
Mutual labels:  vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-4.26%)
Mutual labels:  vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-98.37%)
Mutual labels:  vulnerability
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-29.65%)
Mutual labels:  penetration-testing
Hack Tools
hack tools
Stars: ✭ 488 (-55.76%)
Mutual labels:  vulnerability
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-93.74%)
Mutual labels:  vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-87.13%)
Mutual labels:  vulnerability
Satansword
红队综合渗透框架
Stars: ✭ 482 (-56.3%)
Mutual labels:  pentest-tool
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-45.33%)
Mutual labels:  vulnerability
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-93.65%)
Mutual labels:  penetration-testing
421-480 of 715 similar projects