All Projects → Gr33k → Similar Projects or Alternatives

449 Open source projects that are alternatives of or similar to Gr33k

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+538.5%)
Mutual labels:  exploit, vulnerability-scanners
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-91.97%)
Mutual labels:  exploit, vulnerability-scanners
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+2795.01%)
Mutual labels:  exploit, vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (+35.18%)
Mutual labels:  exploit, vulnerability-scanners
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-18.28%)
Mutual labels:  exploit, vulnerability-scanners
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-30.19%)
Mutual labels:  exploit, vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-86.7%)
Mutual labels:  exploit, vulnerability-scanners
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-32.96%)
Mutual labels:  exploit, vulnerability-scanners
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+134.63%)
Mutual labels:  exploit, vulnerability-scanners
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-82.83%)
Mutual labels:  exploit, vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+77.29%)
Mutual labels:  exploit, vulnerability-scanners
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-49.31%)
Mutual labels:  exploit, vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-9.7%)
Mutual labels:  exploit, vulnerability-scanners
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-40.72%)
Mutual labels:  exploit, vulnerability-scanners
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-64.82%)
Mutual labels:  exploit, vulnerability-scanners
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-95.84%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-87.26%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-89.75%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (-6.37%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-87.81%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-70.64%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-87.26%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-84.49%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-93.91%)
Mutual labels:  exploit
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-92.8%)
Mutual labels:  exploit
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-91.69%)
Mutual labels:  exploit
exploit
Collection of different exploits
Stars: ✭ 153 (-57.62%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-82.27%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-79.22%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+193.63%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-90.03%)
Mutual labels:  exploit
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-90.3%)
Mutual labels:  vulnerability-scanners
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-87.53%)
Mutual labels:  vulnerability-scanners
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-91.97%)
Mutual labels:  exploit
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-93.07%)
Mutual labels:  vulnerability-scanners
CTF
CTF binary exploit code
Stars: ✭ 37 (-89.75%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-73.41%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (-39.89%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-94.74%)
Mutual labels:  exploit
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (-72.02%)
Mutual labels:  vulnerability-scanners
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-16.62%)
Mutual labels:  vulnerability-scanners
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (-68.98%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-95.01%)
Mutual labels:  exploit
ospd
OSPd is a framework for vulnerability scanners which share the same communication protocol: OSP (Open Scanner Protocol)
Stars: ✭ 32 (-91.14%)
Mutual labels:  vulnerability-scanners
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-81.44%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-81.16%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-96.12%)
Mutual labels:  exploit
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (-83.66%)
Mutual labels:  exploit
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-62.6%)
Mutual labels:  vulnerability-scanners
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-93.91%)
Mutual labels:  exploit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-90.3%)
Mutual labels:  exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-94.46%)
Mutual labels:  exploit
Python
Python Powered Repository
Stars: ✭ 17 (-95.29%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-81.44%)
Mutual labels:  exploit
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-66.2%)
Mutual labels:  exploit
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-82.83%)
Mutual labels:  vulnerability-scanners
exploit
My exploitDB.
Stars: ✭ 16 (-95.57%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-81.16%)
Mutual labels:  exploit
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-25.48%)
Mutual labels:  vulnerability-scanners
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-91.14%)
Mutual labels:  exploit
1-60 of 449 similar projects