All Projects → Killshot → Similar Projects or Alternatives

2234 Open source projects that are alternatives of or similar to Killshot

cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-78.06%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-78.9%)
Mutual labels:  exploit, vulnerability
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-83.97%)
ICP-Checker
ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于2022年新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑
Stars: ✭ 119 (-49.79%)
Mutual labels:  spider, information-gathering
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-54.85%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-76.37%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-89.03%)
Mutual labels:  exploit, vulnerability
Seblod
Build high-end websites with SEBLOD®, a CCK for Joomla!
Stars: ✭ 109 (-54.01%)
Mutual labels:  cms, joomla
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-50.21%)
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-87.34%)
Mutual labels:  exploit, vulnerability
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (-69.62%)
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-59.49%)
Mutual labels:  exploit, vulnerability
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+2.11%)
Mutual labels:  exploit, vulnerability-detection
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-55.7%)
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-92.41%)
Mutual labels:  exploit, vulnerability
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (+10.13%)
Mutual labels:  wordpress, joomla
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-70.89%)
Mutual labels:  exploit, vulnerability
Slickstack
SlickStack is a free LEMP stack automation script written in Bash designed to enhance and simplify WordPress provisioning, performance, and security.
Stars: ✭ 311 (+31.22%)
Mutual labels:  wordpress, cms
Api
Vulners Python API wrapper
Stars: ✭ 313 (+32.07%)
Vuefront
VueFront Core. Turn your old-fashioned CMS website in to a SPA & PWA in 5 minutes
Stars: ✭ 316 (+33.33%)
Mutual labels:  wordpress, cms
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+154.43%)
Mutual labels:  exploit, vulnerability
Joomla Cms
Home of the Joomla! Content Management System
Stars: ✭ 3,995 (+1585.65%)
Mutual labels:  cms, joomla
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+61.18%)
Mutual labels:  exploit, vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+97.05%)
Mutual labels:  exploit, vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+43.88%)
Mutual labels:  exploit, vulnerability
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+170.04%)
Mutual labels:  joomla, exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+159.07%)
Mutual labels:  exploit, vulnerability
Wpseku
WPSeku - Wordpress Security Scanner
Stars: ✭ 791 (+233.76%)
Mutual labels:  wordpress, cms
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4309.7%)
Mutual labels:  exploit, vulnerability
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+3981.43%)
Wp Multitenancy Boilerplate
WordPress multitenancy boilerplate configured and managed with Composer and PHP dotenv.
Stars: ✭ 24 (-89.87%)
Mutual labels:  wordpress, cms
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-93.67%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-46.41%)
Mutual labels:  exploit, vulnerability
Photon
Incredibly fast crawler designed for OSINT.
Stars: ✭ 8,332 (+3415.61%)
Mutual labels:  spider, information-gathering
Safiler
Safari local file reader
Stars: ✭ 118 (-50.21%)
Mutual labels:  exploit, vulnerability
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (+700.84%)
Mutual labels:  wordpress, information-gathering
Hrcloud2
A full-featured home hosted Cloud Drive, Personal Assistant, App Launcher, File Converter, Streamer, Share Tool & More!
Stars: ✭ 134 (-43.46%)
Mutual labels:  wordpress, cms
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-78.48%)
Mutual labels:  exploit, vulnerability
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-71.73%)
Mutual labels:  wordpress, joomla
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3631.65%)
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-74.68%)
Mutual labels:  exploit, vulnerability
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-65.82%)
Mutual labels:  wordpress, cms
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-67.09%)
Mutual labels:  wordpress, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+440.51%)
Mutual labels:  exploit, vulnerability
Gantry5
🚀 Next Generation Template / Theme Framework
Stars: ✭ 895 (+277.64%)
Mutual labels:  wordpress, joomla
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-54.85%)
Mutual labels:  spider, vulnerability
Cms Hunter
CMS漏洞测试用例集合
Stars: ✭ 1,334 (+462.87%)
Mutual labels:  wordpress, joomla
Xm Nuxtjs Wordpress
🎉Nuxt.js+Wordpress Rest API
Stars: ✭ 144 (-39.24%)
Mutual labels:  wordpress, cms
Beetbox
Pre-provisioned L*MP stack
Stars: ✭ 94 (-60.34%)
Mutual labels:  wordpress, cms
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-43.04%)
Mutual labels:  wordpress, vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-32.91%)
K2
K2 - the powerful content extension for Joomla
Stars: ✭ 119 (-49.79%)
Mutual labels:  cms, joomla
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (-44.3%)
Mutual labels:  wordpress, vulnerability-scanner
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-93.25%)
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-42.19%)
Mutual labels:  wordpress, vulnerability
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+875.53%)
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-23.63%)
Mutual labels:  wordpress, exploit
Webvideobot
Web crawler.
Stars: ✭ 214 (-9.7%)
Mutual labels:  spider
Notadd
A microservice development architecture based on nest.js. —— 基于 Nest.js 的微服务开发架构。
Stars: ✭ 2,556 (+978.48%)
Mutual labels:  cms
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-10.97%)
Mutual labels:  exploit
61-120 of 2234 similar projects