All Projects → Fuzz.txt → Similar Projects or Alternatives

766 Open source projects that are alternatives of or similar to Fuzz.txt

Fcfilemanager
iOS File Manager on top of NSFileManager for simplifying files management. 📂
Stars: ✭ 862 (-37.63%)
Mutual labels:  files, list
Awesome Mechanical Keyboard
⌨️ A curated list of Open Source Mechanical Keyboard resources.
Stars: ✭ 1,294 (-6.37%)
Mutual labels:  list
Frontend Development
A curated list of resources for Frontend development
Stars: ✭ 1,255 (-9.19%)
Mutual labels:  list
Pidtree
🚸 Cross platform children list of a PID.
Stars: ✭ 76 (-94.5%)
Mutual labels:  list
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-93.78%)
Mutual labels:  vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+656.22%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-94.36%)
Mutual labels:  vulnerability
Awesome No Login Web Apps
🚀 Awesome (free) web apps that work without login
Stars: ✭ 1,326 (-4.05%)
Mutual labels:  list
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (-6.3%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-94.72%)
Mutual labels:  vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-94.79%)
Mutual labels:  vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-93.7%)
Mutual labels:  vulnerability
Smart Array To Tree
Convert large amounts of data array to tree fastly
Stars: ✭ 91 (-93.42%)
Mutual labels:  list
React Swipeable List
Swipeable list component for React.
Stars: ✭ 86 (-93.78%)
Mutual labels:  list
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-93.05%)
Mutual labels:  vulnerability
Swordtooffer
经典常考必备面试算法,包括但不仅限于《剑指Offer》,《程序员面试金典》中的题目,持续更新中...
Stars: ✭ 81 (-94.14%)
Mutual labels:  list
Gobooks
List of Golang books
Stars: ✭ 10,510 (+660.49%)
Mutual labels:  list
Devtube Brazil
🇧🇷 Lista de canais Brasileiros sobre Tecnologia
Stars: ✭ 78 (-94.36%)
Mutual labels:  list
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-92.84%)
Mutual labels:  vulnerability
Movies For Hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
Stars: ✭ 8,884 (+542.84%)
Mutual labels:  list
Boilerplate App
A curated directory of boilerplates to help you start your projects!
Stars: ✭ 90 (-93.49%)
Mutual labels:  list
Github Files Fetcher
Download a specific folder or file from a GitHub repo through command line
Stars: ✭ 73 (-94.72%)
Mutual labels:  files
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-4.78%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-93.7%)
Mutual labels:  vulnerability
Dork Admin
盘点近年来的数据泄露、供应链污染事件
Stars: ✭ 1,171 (-15.27%)
Mutual labels:  list
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-94.86%)
Mutual labels:  vulnerability
Amas
Awesome & Marvelous Amas
Stars: ✭ 1,273 (-7.89%)
Mutual labels:  list
Securify2
Securify v2.0
Stars: ✭ 92 (-93.34%)
Mutual labels:  vulnerability
Go Storage
An application-oriented unified storage layer for Golang.
Stars: ✭ 87 (-93.7%)
Mutual labels:  files
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-92.84%)
Mutual labels:  vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-93.78%)
Mutual labels:  vulnerability
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-93.42%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-93.85%)
Mutual labels:  vulnerability
Awesome Ledger
⭐️ Useful resources for the Ledger command-line accounting system
Stars: ✭ 99 (-92.84%)
Mutual labels:  list
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (-9.91%)
Mutual labels:  vulnerability
Awesome Readme
A curated list of awesome READMEs
Stars: ✭ 10,895 (+688.35%)
Mutual labels:  list
Awesome Typescript Ecosystem
😎 A list of awesome TypeScript transformers, plugins, handbooks, etc
Stars: ✭ 79 (-94.28%)
Mutual labels:  list
Chemfiles
Library for reading and writing chemistry files
Stars: ✭ 95 (-93.13%)
Mutual labels:  files
Efficientadapter
一个可以提高开发效率的adapter
Stars: ✭ 78 (-94.36%)
Mutual labels:  list
Awesome Zsh Plugins
A collection of ZSH frameworks, plugins, themes and tutorials.
Stars: ✭ 10,129 (+632.92%)
Mutual labels:  list
Awesome Hpp
A curated list of awesome header-only C++ libraries
Stars: ✭ 1,198 (-13.31%)
Mutual labels:  list
Laravel Table
Generate tables from Eloquent models.
Stars: ✭ 101 (-92.69%)
Mutual labels:  list
Elements
⚒ Modular components for RecyclerView development enforcing clean, reusable and testable code, with built-in support for paging and complex hierarchies of data.
Stars: ✭ 75 (-94.57%)
Mutual labels:  list
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-93.49%)
Mutual labels:  vulnerability
Memento
Fairly basic redis-like hashmap implementation on top of a epoll TCP server.
Stars: ✭ 74 (-94.65%)
Mutual labels:  list
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-93.2%)
Mutual labels:  vulnerability
Qtfm
Qt File Manager
Stars: ✭ 73 (-94.72%)
Mutual labels:  files
Node Sdk
An official module for interacting with the top.gg API
Stars: ✭ 90 (-93.49%)
Mutual labels:  list
The Engineering Managers Booklist
Books for people who are or aspire to manage/lead team(s) of software engineers
Stars: ✭ 1,180 (-14.62%)
Mutual labels:  list
Plf list
A drop-in replacement for std::list with 293% faster insertion, 57% faster erasure, 17% faster iteration and 77% faster sorting on average. 20-24% speed increase in use-case testing.
Stars: ✭ 98 (-92.91%)
Mutual labels:  list
Machine Learning Surveys
A curated list of Machine Learning Surveys, Tutorials and Books.
Stars: ✭ 1,175 (-14.98%)
Mutual labels:  list
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-93.56%)
Mutual labels:  vulnerability
Dotfile
Simple version control made for tracking single files
Stars: ✭ 71 (-94.86%)
Mutual labels:  files
Awesome Quantified Self
📊 Websites, Resources, Devices, Wearables, Applications, and Platforms for Self Tracking
Stars: ✭ 1,315 (-4.85%)
Mutual labels:  list
Awesome Cloud Native Tutorials
A curated list of tutorials and labs for learning cloud native concepts
Stars: ✭ 70 (-94.93%)
Mutual labels:  list
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-93.63%)
Mutual labels:  vulnerability
Cfp List
Конференции по фронтенду, принимающие доклады на русском языке
Stars: ✭ 101 (-92.69%)
Mutual labels:  list
Hprose Delphi
Hprose is a cross-language RPC. This project is Hprose 2.0 for Delphi and FreePascal
Stars: ✭ 100 (-92.76%)
Mutual labels:  list
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-2.75%)
Mutual labels:  vulnerability
Awesome Git Addons
😎 A curated list of add-ons that extend/enhance the git CLI.
Stars: ✭ 1,313 (-4.99%)
Mutual labels:  list
1-60 of 766 similar projects