All Projects → Fuxploider → Similar Projects or Alternatives

932 Open source projects that are alternatives of or similar to Fuxploider

Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+997%)
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+51.03%)
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-82.97%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-94.29%)
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-94.29%)
Mutual labels:  pentesting, detection, exploitation
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (-13.77%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-79.82%)
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-95.94%)
Mutual labels:  pentesting, exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-75.01%)
Mutual labels:  pentesting, exploitation
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+15.77%)
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-85.18%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-55.08%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-63.55%)
Mutual labels:  pentesting, exploitation
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-97.2%)
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-89.73%)
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-78.22%)
Mutual labels:  pentesting, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-92.79%)
Mutual labels:  pentesting, exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-91.34%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-56.43%)
Mutual labels:  pentesting, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-90.04%)
Mutual labels:  pentesting, exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-88.73%)
Mutual labels:  pentesting, exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-82.87%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-34.75%)
Mutual labels:  pentesting, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-75.21%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-94.84%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-30.3%)
Mutual labels:  pentesting, exploitation
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-93.29%)
Mutual labels:  pentesting
Make Sense
Free to use online tool for labelling photos. https://makesense.ai
Stars: ✭ 2,087 (+4.51%)
Mutual labels:  detection
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+12.72%)
Mutual labels:  pentesting
Svm Classification Localization
HoG, PCA, PSO, Hard Negative Mining, Sliding Window, Edge Boxes, NMS
Stars: ✭ 130 (-93.49%)
Mutual labels:  detection
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (-5.81%)
Mutual labels:  detection
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-93.29%)
Mutual labels:  pentesting
Vehicle Detection
Compare FasterRCNN,Yolo,SSD model with the same dataset
Stars: ✭ 130 (-93.49%)
Mutual labels:  detection
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-93.49%)
Mutual labels:  exploitation
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-93.29%)
Mutual labels:  pentesting
Pytorch Imagenet Cifar Coco Voc Training
Training examples and results for ImageNet(ILSVRC2012)/CIFAR100/COCO2017/VOC2007+VOC2012 datasets.Image Classification/Object Detection.Include ResNet/EfficientNet/VovNet/DarkNet/RegNet/RetinaNet/FCOS/CenterNet/YOLOv3.
Stars: ✭ 130 (-93.49%)
Mutual labels:  detection
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-93.49%)
Mutual labels:  pentesting
Deep Learning For Tracking And Detection
Collection of papers, datasets, code and other resources for object tracking and detection using deep learning
Stars: ✭ 1,920 (-3.86%)
Mutual labels:  detection
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-93.24%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-93.39%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-93.59%)
Mutual labels:  pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-93.34%)
Mutual labels:  pentesting
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+9.66%)
Mutual labels:  pentesting
Awesome Gan For Medical Imaging
Awesome GAN for Medical Imaging
Stars: ✭ 1,814 (-9.16%)
Mutual labels:  detection
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-93.19%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (-14.87%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-93.59%)
Mutual labels:  pentesting
Yolo label
GUI for marking bounded boxes of objects in images for training neural network Yolo v3 and v2 https://github.com/AlexeyAB/darknet, https://github.com/pjreddie/darknet
Stars: ✭ 128 (-93.59%)
Mutual labels:  detection
Up Detr
[CVPR2021 Oral] UP-DETR: Unsupervised Pre-training for Object Detection with Transformers
Stars: ✭ 126 (-93.69%)
Mutual labels:  detection
Craft Remade
Implementation of CRAFT Text Detection
Stars: ✭ 127 (-93.64%)
Mutual labels:  detection
Drozer Modules
Stars: ✭ 126 (-93.69%)
Mutual labels:  pentesting
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-92.99%)
Mutual labels:  pentesting
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-93.04%)
Mutual labels:  exploitation
Nanonets object tracking
Stars: ✭ 134 (-93.29%)
Mutual labels:  detection
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-93.39%)
Mutual labels:  vulnerability-scanner
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (-8.01%)
Mutual labels:  pentesting
Opennpd
C++ detect and train of "A Fast and Accurate Unconstrained Face Detector".
Stars: ✭ 126 (-93.69%)
Mutual labels:  detection
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-93.39%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-93.69%)
Mutual labels:  pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-93.69%)
Mutual labels:  pentesting
1-60 of 932 similar projects