All Projects → Gopoc → Similar Projects or Alternatives

271 Open source projects that are alternatives of or similar to Gopoc

Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (+420.16%)
Mutual labels:  poc
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+386.29%)
Mutual labels:  poc
Crawlergo
A powerful dynamic crawler for web vulnerability scanners
Stars: ✭ 1,088 (+777.42%)
Mutual labels:  vulnerability-scanner
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+115.32%)
Mutual labels:  poc
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+1011.29%)
Mutual labels:  poc
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (+349.19%)
Mutual labels:  poc
Bootstrap Dark
The Definitive Guide to Dark Mode and Bootstrap 4 - A proof of concept
Stars: ✭ 54 (-56.45%)
Mutual labels:  proof-of-concept
Spikes
Where ideas & concepts are born & incubated
Stars: ✭ 540 (+335.48%)
Mutual labels:  proof-of-concept
Brandis
Brandis: End-to-end encryption for everyone
Stars: ✭ 77 (-37.9%)
Mutual labels:  proof-of-concept
Satansword
红队综合渗透框架
Stars: ✭ 482 (+288.71%)
Mutual labels:  poc
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-55.65%)
Mutual labels:  security-testing
Spectreexploit
SpectreExploit POC
Stars: ✭ 115 (-7.26%)
Mutual labels:  poc
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-50%)
Mutual labels:  security-testing
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+525.81%)
Mutual labels:  poc
Cve 2020 0796 Poc
PoC for triggering buffer overflow via CVE-2020-0796
Stars: ✭ 266 (+114.52%)
Mutual labels:  poc
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+274.19%)
Mutual labels:  poc
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-58.87%)
Mutual labels:  poc
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+245.16%)
Mutual labels:  poc
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-40.32%)
Mutual labels:  poc
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+233.06%)
Mutual labels:  poc
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+727.42%)
Mutual labels:  vulnerability-scanner
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+3070.16%)
Mutual labels:  proof-of-concept
Periods
PERIODs and SYSTEM VERSIONING for PostgreSQL
Stars: ✭ 101 (-18.55%)
Mutual labels:  proof-of-concept
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+195.16%)
Mutual labels:  poc
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-68.55%)
Mutual labels:  poc
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (+191.94%)
Mutual labels:  poc
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-41.13%)
Mutual labels:  poc
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+191.13%)
Mutual labels:  poc
Aprox
android proxy setting tool
Stars: ✭ 34 (-72.58%)
Mutual labels:  security-testing
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+189.52%)
Mutual labels:  poc
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-4.84%)
Mutual labels:  poc
Ios Mail.app Inject Kit
iOS 8.3 Mail.app inject kit
Stars: ✭ 356 (+187.1%)
Mutual labels:  proof-of-concept
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+675%)
Mutual labels:  security-testing
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+182.26%)
Mutual labels:  poc
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+833.06%)
Mutual labels:  poc
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+174.19%)
Mutual labels:  vulnerability-scanner
Structvsclassperformance
POC for my Medium article
Stars: ✭ 11 (-91.13%)
Mutual labels:  poc
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+4986.29%)
Mutual labels:  vulnerability-scanner
Libcimbar
Optimized implementation for color-icon-matrix barcodes
Stars: ✭ 98 (-20.97%)
Mutual labels:  proof-of-concept
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (+162.1%)
Mutual labels:  security-testing
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-83.87%)
Mutual labels:  poc
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (+158.06%)
Mutual labels:  security-testing
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+7032.26%)
Mutual labels:  vulnerability-scanner
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+154.03%)
Mutual labels:  poc
Procjack
PoC of injecting code into a running Linux process
Stars: ✭ 17 (-86.29%)
Mutual labels:  poc
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+138.71%)
Mutual labels:  vulnerability-scanner
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-8.06%)
Mutual labels:  vulnerability-scanner
Awvs12 docker
AWVS12 最新版本12.0.190902105_x64
Stars: ✭ 288 (+132.26%)
Mutual labels:  vulnerability-scanner
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-87.1%)
Mutual labels:  poc
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+125%)
Mutual labels:  security-testing
Sutekh
An example rootkit that gives a userland process root permissions
Stars: ✭ 62 (-50%)
Mutual labels:  proof-of-concept
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+117.74%)
Mutual labels:  poc
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+541.94%)
Mutual labels:  poc
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+115.32%)
Mutual labels:  security-testing
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-29.84%)
Mutual labels:  poc
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (+111.29%)
Mutual labels:  security-testing
Harbor Scanner Trivy
Use Trivy as a plug-in vulnerability scanner in the Harbor registry
Stars: ✭ 62 (-50%)
Mutual labels:  vulnerability-scanner
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (+525%)
Mutual labels:  poc
Corsy
CORS Misconfiguration Scanner
Stars: ✭ 756 (+509.68%)
Mutual labels:  vulnerability-scanner
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+525%)
Mutual labels:  vulnerability-scanner
61-120 of 271 similar projects