All Projects → Leviathan → Similar Projects or Alternatives

421 Open source projects that are alternatives of or similar to Leviathan

Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-60.56%)
Mutual labels:  exploitation, sql-injection
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-89.44%)
Mutual labels:  brute-force, exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-79.23%)
Mutual labels:  exploitation, sql-injection
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (-26.1%)
Mutual labels:  brute-force, sql-injection
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+2441.42%)
Mutual labels:  exploitation, sql-injection
Dbshield
Database firewall written in Go
Stars: ✭ 620 (-28.07%)
Mutual labels:  sql-injection
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-15.55%)
Mutual labels:  exploitation
Samples
Steeltoe samples and reference application collection
Stars: ✭ 586 (-32.02%)
Mutual labels:  service-discovery
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-33.41%)
Mutual labels:  exploitation
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (-5.34%)
Mutual labels:  exploitation
Spring Cloud Consul
Spring Cloud Consul
Stars: ✭ 703 (-18.45%)
Mutual labels:  service-discovery
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+571.93%)
Mutual labels:  service-discovery
Rpcx
Best microservices framework in Go, like alibaba Dubbo, but with more features, Scale easily. Try it. Test it. If you feel it's better, use it! 𝐉𝐚𝐯𝐚有𝐝𝐮𝐛𝐛𝐨, 𝐆𝐨𝐥𝐚𝐧𝐠有𝐫𝐩𝐜𝐱!
Stars: ✭ 6,516 (+655.92%)
Mutual labels:  service-discovery
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (-10.56%)
Mutual labels:  sql-injection
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (-28.65%)
Mutual labels:  exploitation
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Stars: ✭ 5 (-99.42%)
Mutual labels:  brute-force
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-32.6%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (-17.63%)
Mutual labels:  exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-34.22%)
Mutual labels:  exploitation
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+3.36%)
Mutual labels:  sql-injection
Thc Hydra
hydra
Stars: ✭ 5,645 (+554.87%)
Mutual labels:  brute-force
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-21.81%)
Mutual labels:  service-discovery
Cheetah
a very fast brute force webshell password tool
Stars: ✭ 509 (-40.95%)
Mutual labels:  brute-force
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-42.58%)
Mutual labels:  exploitation
Bruteforce Database
Bruteforce database
Stars: ✭ 806 (-6.5%)
Mutual labels:  brute-force
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (-21.58%)
Mutual labels:  exploitation
Upash
🔒Unified API for password hashing algorithms
Stars: ✭ 484 (-43.85%)
Mutual labels:  brute-force
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (-8.93%)
Mutual labels:  brute-force
Linkerd
Old repo for Linkerd 1.x. See the linkerd2 repo for Linkerd 2.x.
Stars: ✭ 5,382 (+524.36%)
Mutual labels:  service-discovery
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+738.05%)
Mutual labels:  exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-28.77%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (-13.92%)
Mutual labels:  exploitation
Steeltoe
Steeltoe .NET Core Components: CircuitBreaker, Configuration, Connectors, Discovery, Logging, Management, and Security
Stars: ✭ 612 (-29%)
Mutual labels:  service-discovery
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+4.06%)
Mutual labels:  exploitation
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-32.13%)
Mutual labels:  brute-force
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-16.94%)
Mutual labels:  sql-injection
Docker Alpine
Docker containers running Alpine Linux and s6 for process management. Solid, reliable containers.
Stars: ✭ 574 (-33.41%)
Mutual labels:  service-discovery
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-5.22%)
Mutual labels:  exploitation
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+564.39%)
Mutual labels:  sql-injection
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (-18.1%)
Mutual labels:  sql-injection
Sample Spring Microservices New
Demo for Spring Boot 2 and Spring Cloud microservices with distributed configuration (Spring Cloud Config), service discovery (Eureka), API gateway (Spring Cloud Gateway, Zuul), Swagger2 API documentation, logs correlation using Spring Cloud Sleuth and many more
Stars: ✭ 559 (-35.15%)
Mutual labels:  service-discovery
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+8.24%)
Mutual labels:  exploitation
Consul
Consul is a distributed, highly available, and data center aware solution to connect and configure applications across dynamic, distributed infrastructure.
Stars: ✭ 23,723 (+2652.09%)
Mutual labels:  service-discovery
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (-19.61%)
Mutual labels:  brute-force
Ssh Auditor
The best way to scan for weak ssh passwords on your network
Stars: ✭ 516 (-40.14%)
Mutual labels:  brute-force
Lf
Fully Decentralized Fully Replicated Key/Value Store
Stars: ✭ 809 (-6.15%)
Mutual labels:  service-discovery
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-42.11%)
Mutual labels:  exploitation
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+740.6%)
Mutual labels:  brute-force
Registrator
Service registry bridge for Docker with pluggable adapters
Stars: ✭ 4,558 (+428.77%)
Mutual labels:  service-discovery
Ssb
Secure Shell Bruteforcer — A faster & simpler way to bruteforce SSH server
Stars: ✭ 832 (-3.48%)
Mutual labels:  brute-force
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (-21.93%)
Mutual labels:  exploitation
Scalecube Services
ScaleCube Services is a high throughput, low latency reactive microservices library built to scale. it features: API-Gateways, service-discovery, service-load-balancing, the architecture supports plug-and-play service communication modules and features. built to provide performance and low-latency real-time stream-processing. its open and designed to accommodate changes. (no sidecar in a form of broker or any kind)
Stars: ✭ 482 (-44.08%)
Mutual labels:  service-discovery
Spring Cloud Zookeeper
Spring Cloud Zookeeper
Stars: ✭ 481 (-44.2%)
Mutual labels:  service-discovery
Dns Proxy Server
Solve your DNS hosts from your docker containers, then from your local configuration, then from internet
Stars: ✭ 480 (-44.32%)
Mutual labels:  service-discovery
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+799.3%)
Mutual labels:  exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-22.85%)
Mutual labels:  exploitation
Dora Rpc
DoraRPC is an RPC For the PHP MicroService by The Swoole
Stars: ✭ 475 (-44.9%)
Mutual labels:  service-discovery
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+442.23%)
Mutual labels:  exploitation
Tseer
A high available service discovery & registration & fault-tolerance framework
Stars: ✭ 665 (-22.85%)
Mutual labels:  service-discovery
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-2.55%)
Mutual labels:  sql-injection
1-60 of 421 similar projects