All Projects → gradejs → Similar Projects or Alternatives

879 Open source projects that are alternatives of or similar to gradejs

Eightpointsguzzlebundle
⛽️ Integrates Guzzle 6.x, a PHP HTTP Client, into Symfony
Stars: ✭ 407 (+12.43%)
Mutual labels:  bundle
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-80.66%)
Mutual labels:  vulnerability
CentrifugoBundle
📦 Provides communication with web-socket server Centrifugo in Symfony applications.
Stars: ✭ 65 (-82.04%)
Mutual labels:  bundle
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-82.6%)
Mutual labels:  vulnerability
Doctrinebundle
Symfony Bundle for Doctrine ORM and DBAL
Stars: ✭ 4,225 (+1067.13%)
Mutual labels:  bundle
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+204.7%)
Mutual labels:  vulnerability
Jsformvalidatorbundle
The Javascript validation for Symfony 2, 3 and 4 forms
Stars: ✭ 130 (-64.09%)
Mutual labels:  bundle
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+204.42%)
Mutual labels:  vulnerability
Exporter
Lightweight Exporter library
Stars: ✭ 384 (+6.08%)
Mutual labels:  bundle
ras-fuzzer
RAS(RAndom Subdomain) Fuzzer
Stars: ✭ 42 (-88.4%)
Mutual labels:  bugbounty
Beelabrecaptcha2bundle
💻 Symfony bundle for Google Recaptcha2
Stars: ✭ 47 (-87.02%)
Mutual labels:  bundle
SonataDashboardBundle
[Abandoned] Provides a Dashboard management through container and block services
Stars: ✭ 17 (-95.3%)
Mutual labels:  bundle
Homebrew Bundle
📦 Bundler for non-Ruby dependencies from Homebrew, Homebrew Cask and the Mac App Store.
Stars: ✭ 3,940 (+988.4%)
Mutual labels:  bundle
Passwordstrengthbundle
Symfony Password strength and blacklisting validator bundle
Stars: ✭ 123 (-66.02%)
Mutual labels:  bundle
Learn Rollup
This is an example project to accompany a tutorial on using Rollup.
Stars: ✭ 178 (-50.83%)
Mutual labels:  bundle
Easyandroid
一系列简单、轻量、方便的Android开发工具集合(持续更新中),包括Android动态权限、SharedPreferences、反射、日志、Toast、Bundle、MVP、线程池、Html、图文混排、蒙层引导、拍照、图库选择等
Stars: ✭ 1,039 (+187.02%)
Mutual labels:  bundle
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (-31.49%)
Mutual labels:  vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-95.86%)
Mutual labels:  vulnerability
Lexikformfilterbundle
This Symfony bundle aim to provide classes to build some form filters and then build a doctrine query from this form filter.
Stars: ✭ 360 (-0.55%)
Mutual labels:  bundle
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-85.64%)
Mutual labels:  vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+155.8%)
Mutual labels:  vulnerability
Doctrinemigrationsbundle
Symfony integration for the doctrine/migrations library
Stars: ✭ 3,782 (+944.75%)
Mutual labels:  bundle
Utinyripper
GUI and API library to work with Engine assets, serialized and bundle files
Stars: ✭ 1,871 (+416.85%)
Mutual labels:  bundle
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-33.43%)
Mutual labels:  vulnerability
Sonatauserbundle
Symfony SonataUserBundle
Stars: ✭ 301 (-16.85%)
Mutual labels:  bundle
Lexikpayboxbundle
LexikPayboxBundle eases the implementation of the Paybox payment system
Stars: ✭ 42 (-88.4%)
Mutual labels:  bundle
Api Fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
Stars: ✭ 238 (-34.25%)
Mutual labels:  vulnerability
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (-9.94%)
Mutual labels:  bugbounty
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+69.61%)
Mutual labels:  vulnerability
Unitymodmanager
一个便捷的程序可以修改游戏内资源包括:Unity游戏资源,Wwise音频资源。
Stars: ✭ 292 (-19.34%)
Mutual labels:  bundle
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+56.08%)
Mutual labels:  vulnerability
Ostap
CLI tool that fast checks if your bundle contains multiple versions of the same package, only by looking in package.json.
Stars: ✭ 117 (-67.68%)
Mutual labels:  bundle
Sensioframeworkextrabundle
An extension to Symfony FrameworkBundle that adds annotation configuration for Controller classes
Stars: ✭ 3,203 (+784.81%)
Mutual labels:  bundle
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+51.1%)
Mutual labels:  vulnerability
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-78.18%)
Mutual labels:  bugbounty
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+44.75%)
Mutual labels:  vulnerability
Bundle Buddy
A tool to understand your bundle size and why files are in your bundle
Stars: ✭ 2,868 (+692.27%)
Mutual labels:  bundle
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+34.25%)
Mutual labels:  vulnerability
Nelmiocorsbundle
The NelmioCorsBundle allows you to send Cross-Origin Resource Sharing headers with ACL-style per-URL configuration.
Stars: ✭ 1,615 (+346.13%)
Mutual labels:  bundle
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+28.18%)
Mutual labels:  vulnerability
Dts Bundle Generator
Tool to generate a single bundle of dts
Stars: ✭ 255 (-29.56%)
Mutual labels:  bundle
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+1228.18%)
Mutual labels:  vulnerability
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-18.78%)
Mutual labels:  bugbounty
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+12.71%)
Mutual labels:  vulnerability
broom
A disk cleaning utility for developers.
Stars: ✭ 38 (-89.5%)
Mutual labels:  bundle
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+5.52%)
Mutual labels:  vulnerability
Liipimaginebundle
Symfony Bundle to assist in imagine manipulation using the imagine library
Stars: ✭ 1,516 (+318.78%)
Mutual labels:  bundle
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (+0%)
Mutual labels:  vulnerability
SonataAutoConfigureBundle
Symfony Bundle that auto configures Sonata Admin.
Stars: ✭ 16 (-95.58%)
Mutual labels:  bundle
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-5.8%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+16.3%)
Mutual labels:  vulnerability
parcel-plugin-externals
Parcel plugin for declaring externals. These externals will not be bundled. 📦
Stars: ✭ 47 (-87.02%)
Mutual labels:  bundle
Webpack
简单易懂的webpack入门教程
Stars: ✭ 175 (-51.66%)
Mutual labels:  bundle
Enqueue Elastica Bundle
The bundle extends functionality of FOSElasticaBundle. Improves performance of fos:elastica:populate command
Stars: ✭ 40 (-88.95%)
Mutual labels:  bundle
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-34.53%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (-39.23%)
Mutual labels:  vulnerability
Sncredisbundle
A Redis bundle for Symfony supporting Predis and PhpRedis
Stars: ✭ 980 (+170.72%)
Mutual labels:  bundle
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+744.2%)
Mutual labels:  vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-40.06%)
Mutual labels:  vulnerability
Twig Bundle
The Twig Bundle provides configuration for using Twig in your applications.
Stars: ✭ 2,150 (+493.92%)
Mutual labels:  bundle
301-360 of 879 similar projects