All Projects → Godnslog → Similar Projects or Alternatives

403 Open source projects that are alternatives of or similar to Godnslog

Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+415.7%)
Mutual labels:  vulnerability, xss, rce
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+55.23%)
Mutual labels:  vulnerability, xss
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-69.77%)
Mutual labels:  xss, vulnerability
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2143.02%)
Mutual labels:  xss, rce
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-15.12%)
Mutual labels:  vulnerability, xss
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (+68.02%)
Mutual labels:  xss, rce
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+200.58%)
Mutual labels:  rce, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-44.19%)
Mutual labels:  xss, vulnerability
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-84.88%)
Mutual labels:  xss, vulnerability
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1758.14%)
Mutual labels:  rce, vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+7019.77%)
Mutual labels:  xss, vulnerability
Cazador unr
Hacking tools
Stars: ✭ 95 (-44.77%)
Mutual labels:  xss, rce
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+3515.12%)
Mutual labels:  vulnerability, xss
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-51.16%)
Mutual labels:  xss, vulnerability
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+166.28%)
Mutual labels:  xss, rce
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+40.12%)
Mutual labels:  vulnerability, xss
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-72.67%)
Mutual labels:  rce, vulnerability
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-83.14%)
Mutual labels:  xss, vulnerability
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+74.42%)
Mutual labels:  vulnerability, xss
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-81.98%)
Mutual labels:  rce, vulnerability
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-38.95%)
Mutual labels:  rce, vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+32.56%)
Mutual labels:  rce, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-82.56%)
Mutual labels:  rce, vulnerability
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+55.23%)
Mutual labels:  xss, rce
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+228.49%)
Mutual labels:  vulnerability, xss
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+392.44%)
Mutual labels:  vulnerability, xss
Bluemonday
bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
Stars: ✭ 2,135 (+1141.28%)
Mutual labels:  xss
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (-30.81%)
Mutual labels:  xss
Fortiscan
A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.
Stars: ✭ 120 (-30.23%)
Mutual labels:  vulnerability
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-6.4%)
Mutual labels:  vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-31.4%)
Mutual labels:  vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+795.35%)
Mutual labels:  vulnerability
Quickxss
Automating XSS using Bash
Stars: ✭ 113 (-34.3%)
Mutual labels:  xss
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-15.12%)
Mutual labels:  vulnerability
Python Xss Filter
Based on native Python module HTMLParser purifier of HTML, To Clear all javascript in html
Stars: ✭ 115 (-33.14%)
Mutual labels:  xss
Gxss
A tool to check a bunch of URLs that contain reflecting params.
Stars: ✭ 115 (-33.14%)
Mutual labels:  xss
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (-6.98%)
Mutual labels:  vulnerability
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+1044.77%)
Mutual labels:  xss
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-16.28%)
Mutual labels:  vulnerability
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-33.72%)
Mutual labels:  xss
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-33.72%)
Mutual labels:  vulnerability
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-18.6%)
Mutual labels:  vulnerability
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+895.93%)
Mutual labels:  vulnerability
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-36.63%)
Mutual labels:  vulnerability
Wascan
WAScan - Web Application Scanner
Stars: ✭ 1,895 (+1001.74%)
Mutual labels:  xss
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-18.6%)
Mutual labels:  vulnerability
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (-37.21%)
Mutual labels:  rce
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-37.79%)
Mutual labels:  vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-21.51%)
Mutual labels:  vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-37.79%)
Mutual labels:  vulnerability
Parsevip
解析VIP资源,解析出酷狗、QQ音乐、腾讯视频、人人视频的真实地址
Stars: ✭ 105 (-38.95%)
Mutual labels:  xss
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (-2.33%)
Mutual labels:  rce
Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (-2.33%)
Mutual labels:  rce
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-7.56%)
Mutual labels:  vulnerability
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-20.35%)
Mutual labels:  vulnerability
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-39.53%)
Mutual labels:  rce
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-40.12%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-20.93%)
Mutual labels:  vulnerability
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-40.12%)
Mutual labels:  rce
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (-8.72%)
Mutual labels:  vulnerability
1-60 of 403 similar projects