All Projects → Howtohunt → Similar Projects or Alternatives

850 Open source projects that are alternatives of or similar to Howtohunt

Jaeles Signatures
Default signature for Jaeles Scanner
Stars: ✭ 172 (-94.26%)
Mutual labels:  bugbounty
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-87.92%)
Mutual labels:  vulnerability
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-97.63%)
Mutual labels:  vulnerability
Flutter Tutorials
The repo contains the source code for all the tutorials on the FilledStacks Youtube channel.
Stars: ✭ 4,115 (+37.35%)
Mutual labels:  tutorials
2018 19 Classes
https://cc-mnnit.github.io/2018-19-Classes/ - 🎒 💻 Material for Computer Club Classes
Stars: ✭ 119 (-96.03%)
Mutual labels:  tutorials
Awesome Hyperledger Fabric
A curated list of resources for creating applications with hyperledger fabric
Stars: ✭ 349 (-88.35%)
Mutual labels:  tutorials
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-97.66%)
Mutual labels:  vulnerability
Processing Docs
Processing reference, examples, tutorials, and website
Stars: ✭ 346 (-88.45%)
Mutual labels:  tutorials
Jira Scan
CVE-2017-9506 - SSRF
Stars: ✭ 159 (-94.69%)
Mutual labels:  bugbounty
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-88.55%)
Mutual labels:  vulnerability
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (-61.28%)
Mutual labels:  bugbounty
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-88.95%)
Mutual labels:  bugbounty
Grecon
Your Google Recon is Now Automated
Stars: ✭ 119 (-96.03%)
Mutual labels:  bugbounty
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-89.05%)
Mutual labels:  bugbounty
Fish detection
Fish detection using Open Images Dataset and Tensorflow Object Detection
Stars: ✭ 67 (-97.76%)
Mutual labels:  tutorials
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-89.12%)
Mutual labels:  vulnerability
Kernel Exploit Tech
Linux Kernel exploitation Tutorial.
Stars: ✭ 192 (-93.59%)
Mutual labels:  tutorials
50 Projects For React And The Static Web
⚛ 50 project ideas to learn by doing complete with project briefs, layout ideas, and resources!
Stars: ✭ 319 (-89.35%)
Mutual labels:  tutorials
Go Hardware
A directory of hardware related libs, tools, and tutorials for Go
Stars: ✭ 1,137 (-62.05%)
Mutual labels:  tutorials
Osint tips
OSINT
Stars: ✭ 322 (-89.25%)
Mutual labels:  bugbounty
Safiler
Safari local file reader
Stars: ✭ 118 (-96.06%)
Mutual labels:  vulnerability
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-89.62%)
Mutual labels:  bugbounty
Thinkdiff
My open source project links, programming and software development related code and tutorials are in this repo. Content types: Python, JavaScript, Dart | Django, React, Flutter, React-Native etc.
Stars: ✭ 65 (-97.83%)
Mutual labels:  tutorials
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-89.65%)
Mutual labels:  bugbounty
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (-94.76%)
Mutual labels:  vulnerability
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-89.55%)
Mutual labels:  vulnerability
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-97.9%)
Mutual labels:  vulnerability
Boost Cookbook
Online examples from "Boost C++ Application Development Cookbook":
Stars: ✭ 306 (-89.79%)
Mutual labels:  tutorials
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (-48.6%)
Mutual labels:  vulnerability
Oppia
A free, online learning platform to make quality education accessible for all.
Stars: ✭ 4,361 (+45.56%)
Mutual labels:  tutorials
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-97.9%)
Mutual labels:  vulnerability
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-89.85%)
Mutual labels:  vulnerability
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-94.26%)
Mutual labels:  vulnerability
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-90.09%)
Mutual labels:  bugbounty
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-97.93%)
Mutual labels:  bugbounty
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-90.25%)
Mutual labels:  bugbounty
Quickxss
Automating XSS using Bash
Stars: ✭ 113 (-96.23%)
Mutual labels:  bugbounty
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-90.15%)
Mutual labels:  vulnerability
S3reverse
The format of various s3 buckets is convert in one format. for bugbounty and security testing.
Stars: ✭ 61 (-97.96%)
Mutual labels:  bugbounty
Jsfscan.sh
Automation for javascript recon in bug bounty.
Stars: ✭ 287 (-90.42%)
Mutual labels:  bugbounty
Awesome Pytorch List
A comprehensive list of pytorch related content on github,such as different models,implementations,helper libraries,tutorials etc.
Stars: ✭ 12,475 (+316.39%)
Mutual labels:  tutorials
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+13.18%)
Mutual labels:  bugbounty
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-98%)
Mutual labels:  vulnerability
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-90.59%)
Mutual labels:  bugbounty
Awesome Jamstack
📔 Curated list of resources: books, videos, articles, speaker decks, tools about using the JAMstack (A modern web development architecture for creating fast, secure and dynamic websites)
Stars: ✭ 115 (-96.16%)
Mutual labels:  tutorials
Docable Notebooks
📒 Next-Generation Interactive Notebooks
Stars: ✭ 279 (-90.69%)
Mutual labels:  tutorials
Storytelling With Data
Course materials for Dartmouth Course: Storytelling with Data (PSYC 81.09).
Stars: ✭ 59 (-98.03%)
Mutual labels:  tutorials
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-90.72%)
Mutual labels:  bugbounty
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-93.99%)
Mutual labels:  vulnerability
Docs
🎓 Collection of useful PHP frequently asked questions, articles and best practices
Stars: ✭ 275 (-90.82%)
Mutual labels:  tutorials
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (-63.22%)
Mutual labels:  vulnerability
Buildapks
Really quickly build APKs on handheld device (smartphone and tablet) in Amazon, Android, Chromebook, PRoot and Windows📲 See https://buildapks.github.io/docsBuildAPKs/setup to start building APKs.
Stars: ✭ 272 (-90.92%)
Mutual labels:  tutorials
Gxss
A tool to check a bunch of URLs that contain reflecting params.
Stars: ✭ 115 (-96.16%)
Mutual labels:  bugbounty
Hottbox Tutorials
📙 HOTTBOX: Higher Order Tensors ToolBOX. Tutorials
Stars: ✭ 29 (-99.03%)
Mutual labels:  tutorials
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (-53.87%)
Mutual labels:  vulnerability
Takeover
A tool for testing subdomain takeover possibilities at a mass scale.
Stars: ✭ 28 (-99.07%)
Mutual labels:  bugbounty
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-99.1%)
Mutual labels:  bugbounty
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-95.06%)
Mutual labels:  bugbounty
Opencv Java Tutorials
Source for the OpenCV with Java tutorials
Stars: ✭ 102 (-96.6%)
Mutual labels:  tutorials
Gold Miner
🥇掘金翻译计划,可能是世界最大最好的英译中技术社区,最懂读者和译者的翻译平台:
Stars: ✭ 29,872 (+897.06%)
Mutual labels:  tutorials
361-420 of 850 similar projects