All Projects → Hackvault → Similar Projects or Alternatives

1805 Open source projects that are alternatives of or similar to Hackvault

V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-37.9%)
Mutual labels:  pentesting, exploit, xss
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+69.5%)
Mutual labels:  pentesting, reconnaissance, fuzzing
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-80.43%)
Mutual labels:  exploit, xss, fuzzing
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-92.16%)
Mutual labels:  pentesting, exploit, fuzzing
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-91.64%)
Mutual labels:  pentesting, xss, web-security
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-85.41%)
Mutual labels:  pentesting, web-security, fuzzing
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-93.84%)
Mutual labels:  exploit, payloads
UltimateCMSWordlists
📚 An ultimate collection wordlists of the best-known CMS
Stars: ✭ 54 (-96.04%)
Mutual labels:  fuzzing, web-security
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-6.09%)
Mutual labels:  pentesting, exploit
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+194.21%)
Mutual labels:  pentesting, fuzzing
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-77.27%)
Mutual labels:  pentesting, xss
Vault
swiss army knife for hackers
Stars: ✭ 346 (-74.63%)
Mutual labels:  pentesting, fuzzing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-71.99%)
Mutual labels:  pentesting, exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-95.31%)
Mutual labels:  exploit, fuzzing
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-92.96%)
Mutual labels:  exploit, xss
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-99.05%)
Mutual labels:  pentesting, reconnaissance
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-97.43%)
Mutual labels:  exploit, pentesting
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-97.87%)
Mutual labels:  xss, fuzzing
Wordlists
Infosec Wordlists
Stars: ✭ 271 (-80.13%)
Mutual labels:  payloads, fuzzing
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-75.81%)
Mutual labels:  exploit, xss
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-60.56%)
Mutual labels:  exploit, pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-60.34%)
Mutual labels:  pentesting, reconnaissance
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-58.65%)
Mutual labels:  reconnaissance, web-security
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-55.57%)
Mutual labels:  pentesting, xss
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (-44.43%)
Mutual labels:  reconnaissance, payloads
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+404.55%)
Mutual labels:  reconnaissance, pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-40.32%)
Mutual labels:  pentesting, reconnaissance
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-34.9%)
Mutual labels:  pentesting, reconnaissance
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-97.65%)
Mutual labels:  xss, web-security
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-94.57%)
Mutual labels:  xss, payloads
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-95.89%)
Mutual labels:  exploit, web-security
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-98.39%)
Mutual labels:  exploit, xss
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.97%)
Mutual labels:  xss, pentesting
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-94.65%)
Mutual labels:  fuzzing, pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-92.16%)
Mutual labels:  xss, pentesting
SourceWolf
Amazingly fast response crawler to find juicy stuff in the source code! 😎🔥
Stars: ✭ 132 (-90.32%)
Mutual labels:  fuzzing, reconnaissance
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-93.7%)
Mutual labels:  pentesting, reconnaissance
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+182.84%)
Mutual labels:  xss, exploit
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-82.77%)
Mutual labels:  web-security, pentesting
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-93.62%)
Mutual labels:  pentesting, exploit
Osint tips
OSINT
Stars: ✭ 322 (-76.39%)
Mutual labels:  pentesting, reconnaissance
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-73.53%)
Mutual labels:  pentesting, payloads
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-78.45%)
Mutual labels:  xss, fuzzing
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-62.9%)
Mutual labels:  xss, fuzzing
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-63.42%)
Mutual labels:  pentesting, regex
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-7.04%)
Mutual labels:  pentesting, web-security
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-63.93%)
Mutual labels:  pentesting, fuzzing
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+426.76%)
Mutual labels:  xss, web-security
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+431.23%)
Mutual labels:  pentesting, fuzzing
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-65.25%)
Mutual labels:  pentesting, exploit
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+519.43%)
Mutual labels:  pentesting, reconnaissance
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-97.29%)
Mutual labels:  exploit, web-security
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-97.21%)
Mutual labels:  pentesting, reconnaissance
Pythem
pentest framework
Stars: ✭ 1,060 (-22.29%)
Mutual labels:  exploit, xss
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (-28.52%)
Mutual labels:  xss, payloads
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-28.59%)
Mutual labels:  xss, fuzzing
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (-20.75%)
Mutual labels:  pentesting, fuzzing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-95.16%)
Mutual labels:  pentesting, reconnaissance
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-96.19%)
Mutual labels:  exploit, xss
Regaxor
A regular expression fuzzer.
Stars: ✭ 35 (-97.43%)
Mutual labels:  regex, fuzzing
1-60 of 1805 similar projects