All Projects → Hackerone Reports → Similar Projects or Alternatives

593 Open source projects that are alternatives of or similar to Hackerone Reports

Cazador unr
Hacking tools
Stars: ✭ 95 (-79.26%)
Mutual labels:  xss, rce, csrf, bugbounty
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+93.67%)
Mutual labels:  xss, rce, csrf, bugbounty
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+2573.8%)
Mutual labels:  xss, sql-injection, csrf
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+1860.92%)
Mutual labels:  sql-injection, csrf, bugbounty
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.94%)
Mutual labels:  xss, sql-injection, csrf
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-65.5%)
Mutual labels:  xss, sql-injection, csrf
Resources
No description or website provided.
Stars: ✭ 38 (-91.7%)
Mutual labels:  xss, sql-injection, bugbounty
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-93.01%)
Mutual labels:  xss, sql-injection, csrf
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+742.36%)
Mutual labels:  xss, rce, csrf
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-27.73%)
Mutual labels:  xss, bugbounty
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+506.77%)
Mutual labels:  sql-injection, bugbounty
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+27.29%)
Mutual labels:  xss, bugbounty
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-13.97%)
Mutual labels:  xss, sql-injection
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+39.08%)
Mutual labels:  sql-injection, csrf
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-15.07%)
Mutual labels:  xss, sql-injection
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+56.33%)
Mutual labels:  sql-injection, bugbounty
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+112.88%)
Mutual labels:  xss, bugbounty
Express Security
nodejs + express security and performance boilerplate.
Stars: ✭ 37 (-91.92%)
Mutual labels:  xss, csrf
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+123.14%)
Mutual labels:  xss, bugbounty
Gxss
A tool to check a bunch of URLs that contain reflecting params.
Stars: ✭ 115 (-74.89%)
Mutual labels:  xss, bugbounty
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+28.82%)
Mutual labels:  xss, bugbounty
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-81%)
Mutual labels:  xss, sql-injection
Quickxss
Automating XSS using Bash
Stars: ✭ 113 (-75.33%)
Mutual labels:  xss, bugbounty
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-68.12%)
Mutual labels:  xss, sql-injection
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-57.42%)
Mutual labels:  xss, csrf
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-35.81%)
Mutual labels:  xss, bugbounty
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (-77.07%)
Mutual labels:  xss, bugbounty
Domainker
BugBounty Tool
Stars: ✭ 40 (-91.27%)
Mutual labels:  rce, bugbounty
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-81.44%)
Mutual labels:  xss, bugbounty
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-36.9%)
Mutual labels:  xss, rce
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+320.96%)
Mutual labels:  sql-injection, bugbounty
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (-86.68%)
Mutual labels:  xss, sql-injection
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-83.84%)
Mutual labels:  xss, bugbounty
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-95.41%)
Mutual labels:  xss, csrf
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (-61.79%)
Mutual labels:  rce, bugbounty
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (+72.71%)
Mutual labels:  xss, bugbounty
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+112.66%)
Mutual labels:  xss, bugbounty
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+68.34%)
Mutual labels:  xss, sql-injection
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-32.31%)
Mutual labels:  xss, bugbounty
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-50.22%)
Mutual labels:  rce, csrf
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (-74.02%)
Mutual labels:  xss, bugbounty
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-81.66%)
Mutual labels:  sql-injection, csrf
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
Stars: ✭ 254 (-44.54%)
Mutual labels:  rce, sql-injection
Javasecurity
Java web and command line applications demonstrating various security topics
Stars: ✭ 182 (-60.26%)
Mutual labels:  xss, csrf
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-62.45%)
Mutual labels:  xss, rce
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+329.91%)
Mutual labels:  xss, csrf
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-93.23%)
Mutual labels:  rce, bugbounty
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+4.37%)
Mutual labels:  sql-injection, bugbounty
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+471.4%)
Mutual labels:  xss, bugbounty
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-81.66%)
Mutual labels:  xss, bugbounty
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-41.7%)
Mutual labels:  xss, rce
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+542.36%)
Mutual labels:  xss, sql-injection
Bugbountyguide
Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
Stars: ✭ 338 (-26.2%)
Mutual labels:  bugbounty
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+700%)
Mutual labels:  xss
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-7.42%)
Mutual labels:  rce
Dnsgen
Generates combination of domain names from the provided input.
Stars: ✭ 389 (-15.07%)
Mutual labels:  bugbounty
Web Security Learning
Web-Security-Learning
Stars: ✭ 3,619 (+690.17%)
Mutual labels:  xss
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-28.38%)
Mutual labels:  bugbounty
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-27.95%)
Mutual labels:  xss
Phpjasper
A PHP report generator
Stars: ✭ 327 (-28.6%)
Mutual labels:  reports
1-60 of 593 similar projects