All Projects → Huorong_vulnerabilities → Similar Projects or Alternatives

312 Open source projects that are alternatives of or similar to Huorong_vulnerabilities

Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+622.35%)
Mutual labels:  vulnerability, antivirus
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (+110.59%)
Mutual labels:  vulnerability, antivirus
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+780%)
Mutual labels:  vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1078.82%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+567.06%)
Mutual labels:  vulnerability
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-76.47%)
Mutual labels:  vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-40%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+600%)
Mutual labels:  vulnerability
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-17.65%)
Mutual labels:  vulnerability
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+520%)
Mutual labels:  antivirus
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+943.53%)
Mutual labels:  vulnerability
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+481.18%)
Mutual labels:  antivirus
Hrscan2
A self-hosted drag-and-drop, nosql yet fully-featured file-scanning server.
Stars: ✭ 25 (-70.59%)
Mutual labels:  antivirus
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+1196.47%)
Mutual labels:  vulnerability
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-81.18%)
Mutual labels:  vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-15.29%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+630.59%)
Mutual labels:  vulnerability
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-48.24%)
Mutual labels:  vulnerability
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+6892.94%)
Mutual labels:  antivirus
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+1324.71%)
Mutual labels:  antivirus
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+543.53%)
Mutual labels:  vulnerability
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+1072.94%)
Mutual labels:  antivirus
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+516.47%)
Mutual labels:  vulnerability
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-25.88%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+471.76%)
Mutual labels:  vulnerability
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-82.35%)
Mutual labels:  vulnerability
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+444.71%)
Mutual labels:  antivirus
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+11280%)
Mutual labels:  vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-30.59%)
Mutual labels:  vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+989.41%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-14.12%)
Mutual labels:  vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-78.82%)
Mutual labels:  vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-38.82%)
Mutual labels:  vulnerability
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+871.76%)
Mutual labels:  vulnerability
Avdetection
A simple way for detection the remote user's antivirus
Stars: ✭ 82 (-3.53%)
Mutual labels:  antivirus
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+674.12%)
Mutual labels:  vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1142.35%)
Mutual labels:  vulnerability
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-16.47%)
Mutual labels:  vulnerability
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+564.71%)
Mutual labels:  vulnerability
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1087.06%)
Mutual labels:  vulnerability
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+7215.29%)
Mutual labels:  vulnerability
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1364.71%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+38616.47%)
Mutual labels:  vulnerability
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+1075.29%)
Mutual labels:  antivirus
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+532.94%)
Mutual labels:  vulnerability
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-25.88%)
Mutual labels:  vulnerability
Aviator
Antivirus evasion project
Stars: ✭ 529 (+522.35%)
Mutual labels:  antivirus
Cybergod Ksgmprh
An open-source antivirus for windows
Stars: ✭ 31 (-63.53%)
Mutual labels:  antivirus
Quark Engine
Android Malware (Analysis | Scoring System)
Stars: ✭ 513 (+503.53%)
Mutual labels:  antivirus
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-8.24%)
Mutual labels:  vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+474.12%)
Mutual labels:  vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-82.35%)
Mutual labels:  vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+449.41%)
Mutual labels:  vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-29.41%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+445.88%)
Mutual labels:  vulnerability
Docker Mailserver
Production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.) running inside a container.
Stars: ✭ 8,115 (+9447.06%)
Mutual labels:  antivirus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1374.12%)
Mutual labels:  antivirus
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1364.71%)
Mutual labels:  antivirus
Awesome Windows Kernel Security Development
windows kernel security development
Stars: ✭ 1,208 (+1321.18%)
Mutual labels:  antivirus
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1197.65%)
Mutual labels:  vulnerability
1-60 of 312 similar projects