All Projects → Killshot → Similar Projects or Alternatives

2234 Open source projects that are alternatives of or similar to Killshot

Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+278.48%)
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+2.11%)
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-47.68%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+872.57%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-73.84%)
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+325.74%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-92.41%)
M0b Tool
exploit
Stars: ✭ 68 (-71.31%)
Mutual labels:  wordpress, joomla, exploit
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-51.9%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-87.76%)
Cmseek
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Stars: ✭ 1,296 (+446.84%)
Mutual labels:  wordpress, cms, joomla
Wp Multitenancy Boilerplate
WordPress multitenancy boilerplate configured and managed with Composer and PHP dotenv.
Stars: ✭ 24 (-89.87%)
Mutual labels:  wordpress, cms
Gantry5
🚀 Next Generation Template / Theme Framework
Stars: ✭ 895 (+277.64%)
Mutual labels:  wordpress, joomla
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+257.38%)
Mutual labels:  exploit, vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+322.78%)
Mutual labels:  exploit, vulnerability
Kickgdpr
Joomla Sytem Plugin for GDPR Google Analytics and Cookie
Stars: ✭ 15 (-93.67%)
Mutual labels:  cms, joomla
Photon
Incredibly fast crawler designed for OSINT.
Stars: ✭ 8,332 (+3415.61%)
Mutual labels:  spider, information-gathering
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+332.91%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3631.65%)
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-71.73%)
Mutual labels:  wordpress, joomla
Wpintel
Chrome extension designed for WordPress Vulnerability Scanning and information gathering!
Stars: ✭ 70 (-70.46%)
Mutual labels:  wordpress, information-gathering
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-65.82%)
Mutual labels:  wordpress, cms
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+345.57%)
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-69.62%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-63.29%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-62.45%)
Mutual labels:  exploit, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-54.85%)
Mutual labels:  exploit, vulnerability
Seblod
Build high-end websites with SEBLOD®, a CCK for Joomla!
Stars: ✭ 109 (-54.01%)
Mutual labels:  cms, joomla
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1189.45%)
Mutual labels:  exploit, vulnerability
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+3981.43%)
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-93.25%)
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+274.26%)
Mutual labels:  spider, vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-93.67%)
Mutual labels:  exploit, vulnerability
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+248.52%)
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-74.68%)
Mutual labels:  exploit, vulnerability
Crowdfunding
Joomla extension for creating and managing crowdfunding website.
Stars: ✭ 51 (-78.48%)
Mutual labels:  cms, joomla
K2
K2 - the powerful content extension for Joomla
Stars: ✭ 119 (-49.79%)
Mutual labels:  cms, joomla
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-78.48%)
Mutual labels:  exploit, vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-67.09%)
Mutual labels:  wordpress, vulnerability
Courselit
Start your own online teaching business. Features include course maker, students manager, payments and more.
Stars: ✭ 73 (-69.2%)
Mutual labels:  wordpress, cms
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+440.51%)
Mutual labels:  exploit, vulnerability
Wpseku
WPSeku - Wordpress Security Scanner
Stars: ✭ 791 (+233.76%)
Mutual labels:  wordpress, cms
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-54.85%)
Mutual labels:  spider, vulnerability
Cms Hunter
CMS漏洞测试用例集合
Stars: ✭ 1,334 (+462.87%)
Mutual labels:  wordpress, joomla
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-50.21%)
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-46.41%)
Mutual labels:  exploit, vulnerability
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (+700.84%)
Mutual labels:  wordpress, information-gathering
Beetbox
Pre-provisioned L*MP stack
Stars: ✭ 94 (-60.34%)
Mutual labels:  wordpress, cms
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-8.44%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-50.21%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4309.7%)
Mutual labels:  exploit, vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-43.04%)
Mutual labels:  wordpress, vulnerability
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-42.19%)
Mutual labels:  wordpress, vulnerability
Xm Nuxtjs Wordpress
🎉Nuxt.js+Wordpress Rest API
Stars: ✭ 144 (-39.24%)
Mutual labels:  wordpress, cms
Hrcloud2
A full-featured home hosted Cloud Drive, Personal Assistant, App Launcher, File Converter, Streamer, Share Tool & More!
Stars: ✭ 134 (-43.46%)
Mutual labels:  wordpress, cms
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-32.91%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+875.53%)
Cmsscan
CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
Stars: ✭ 775 (+227%)
Mutual labels:  wordpress, joomla
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+227%)
Cms
GleezCMS - A Light, Simple, Flexible Content Management System
Stars: ✭ 200 (-15.61%)
Mutual labels:  wordpress, cms
1-60 of 2234 similar projects