All Projects → Iblessing → Similar Projects or Alternatives

1334 Open source projects that are alternatives of or similar to Iblessing

V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+159.82%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+26.69%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-91.1%)
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+96.32%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-80.98%)
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-85.58%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-9.51%)
Hack Tools
hack tools
Stars: ✭ 488 (+49.69%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+607.06%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+3105.83%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+223.93%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-94.48%)
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-85.28%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-22.7%)
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-56.44%)
Mutual labels:  exploit, vulnerability
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-61.04%)
Mutual labels:  exploit, vulnerability-scanners
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-78.22%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-79.75%)
Mutual labels:  exploit, vulnerability
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (-35.28%)
Mutual labels:  scanner, exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-87.12%)
Mutual labels:  exploit, vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (-3.99%)
Mutual labels:  scanner, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-79.75%)
Mutual labels:  exploit, vulnerability
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-80.98%)
Mutual labels:  scanner, vulnerability-scanners
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-58.59%)
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-85.89%)
Mutual labels:  exploit, vulnerability
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-43.25%)
Mutual labels:  scanner, vulnerability-scanners
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-90.8%)
Mutual labels:  exploit, vulnerability
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-91.1%)
Mutual labels:  exploit, scanner
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-97.55%)
Mutual labels:  scanner, vulnerability-scanners
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-84.05%)
Mutual labels:  exploit, vulnerability
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-31.9%)
Mutual labels:  scanner, vulnerability-scanners
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (-50.61%)
Mutual labels:  scanner, vulnerability
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+1011.04%)
Mutual labels:  scanner, vulnerability-scanners
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-83.74%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-85.58%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-82.52%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-84.66%)
Mutual labels:  exploit, vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-77.61%)
Mutual labels:  scanner, vulnerability
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+46.63%)
Mutual labels:  scanner, vulnerability-scanners
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-82.82%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-92.02%)
Mutual labels:  exploit, vulnerability
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+792.94%)
Mutual labels:  scanner, exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-70.55%)
Mutual labels:  exploit, vulnerability
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+10.74%)
Mutual labels:  exploit, vulnerability-scanners
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-85.58%)
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-83.13%)
Mutual labels:  scanner, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+225.15%)
Mutual labels:  exploit, vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-88.65%)
Mutual labels:  exploit, vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-92.64%)
Mutual labels:  exploit, vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-92.33%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+84.97%)
Mutual labels:  exploit, vulnerability
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+860.43%)
Mutual labels:  scanner, vulnerability-scanners
exploit
My exploitDB.
Stars: ✭ 16 (-95.09%)
Mutual labels:  exploit, vulnerability
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-93.25%)
Mutual labels:  scanner, vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-56.44%)
Mutual labels:  scanner, vulnerability
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-87.73%)
Mutual labels:  scanner, vulnerability-scanners
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-38.65%)
Mutual labels:  scanner, vulnerability-scanners
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-67.79%)
Mutual labels:  scanner, vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-81.6%)
Mutual labels:  scanner, vulnerability
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+880.98%)
1-60 of 1334 similar projects