All Projects → Leviathan → Similar Projects or Alternatives

421 Open source projects that are alternatives of or similar to Leviathan

ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (-76.8%)
Mutual labels:  exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-76.8%)
Mutual labels:  exploitation
Steeltoe
Steeltoe .NET Core Components: CircuitBreaker, Configuration, Connectors, Discovery, Logging, Management, and Security
Stars: ✭ 612 (-29%)
Mutual labels:  service-discovery
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-77.03%)
Mutual labels:  exploitation
limitrr-php
Better PHP rate limiting using Redis.
Stars: ✭ 19 (-97.8%)
Mutual labels:  brute-force
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (-77.38%)
Mutual labels:  exploitation
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-54.87%)
Mutual labels:  sql-injection
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (-78.07%)
Mutual labels:  exploitation
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-65.08%)
Mutual labels:  service-discovery
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.38%)
Mutual labels:  sql-injection
juno-agent
juno-agent
Stars: ✭ 46 (-94.66%)
Mutual labels:  service-discovery
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-80.28%)
Mutual labels:  exploitation
gorift
A toolkit for reverse proxy and load balancer
Stars: ✭ 20 (-97.68%)
Mutual labels:  service-discovery
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (-81.9%)
Mutual labels:  exploitation
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-57.54%)
Mutual labels:  brute-force
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-82.48%)
Mutual labels:  exploitation
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-97.8%)
Mutual labels:  sql-injection
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-83.29%)
Mutual labels:  exploitation
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-32.13%)
Mutual labels:  brute-force
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-83.87%)
Mutual labels:  exploitation
CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
Stars: ✭ 273 (-68.33%)
Mutual labels:  brute-force
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-84.92%)
Mutual labels:  exploitation
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-57.08%)
Mutual labels:  brute-force
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-85.5%)
Mutual labels:  exploitation
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (-90.14%)
Mutual labels:  exploitation
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-85.73%)
Mutual labels:  exploitation
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-16.94%)
Mutual labels:  sql-injection
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-86.77%)
Mutual labels:  exploitation
seagull
Configuration server submodule for all SeaSerives
Stars: ✭ 19 (-97.8%)
Mutual labels:  service-discovery
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+61.48%)
Mutual labels:  exploitation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+384.11%)
Mutual labels:  brute-force
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-88.63%)
Mutual labels:  exploitation
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-91.3%)
Mutual labels:  exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+54.29%)
Mutual labels:  exploitation
Docker Alpine
Docker containers running Alpine Linux and s6 for process management. Solid, reliable containers.
Stars: ✭ 574 (-33.41%)
Mutual labels:  service-discovery
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-89.21%)
Mutual labels:  exploitation
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (-92%)
Mutual labels:  exploitation
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+49.19%)
Mutual labels:  exploitation
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+341.3%)
Mutual labels:  sql-injection
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-89.91%)
Mutual labels:  exploitation
serverless-cloudmap
Serverless plugin for Cloudmap
Stars: ✭ 18 (-97.91%)
Mutual labels:  service-discovery
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-90.6%)
Mutual labels:  exploitation
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-5.22%)
Mutual labels:  exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-91.18%)
Mutual labels:  exploitation
abrute
Multi-threaded AES Brute Force File Decryption
Stars: ✭ 22 (-97.45%)
Mutual labels:  brute-force
Baf
Blind Attacking Framework
Stars: ✭ 71 (-91.76%)
Mutual labels:  exploitation
hasherbasher
SQL injection via bruteforced MD5 hash reflection of random strings
Stars: ✭ 40 (-95.36%)
Mutual labels:  sql-injection
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-94.55%)
Mutual labels:  exploitation
d00r
Simple directory brute-force tool written with python.
Stars: ✭ 35 (-95.94%)
Mutual labels:  brute-force
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+17.05%)
Mutual labels:  exploitation
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+564.39%)
Mutual labels:  sql-injection
consul-examples
Example usages of consul functionality.
Stars: ✭ 88 (-89.79%)
Mutual labels:  service-discovery
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (-2.55%)
Mutual labels:  sql-injection
Avax
AVAX is a small, modern and fast console application for decrypting passwords with certain options.
Stars: ✭ 19 (-97.8%)
Mutual labels:  brute-force
Xojo Sqlbuilder
Xojo classes to build a SQL statement
Stars: ✭ 6 (-99.3%)
Mutual labels:  sql-injection
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-7.31%)
Mutual labels:  exploitation
Uavstack
UAVStack Open Source All in One Repository
Stars: ✭ 648 (-24.83%)
Mutual labels:  service-discovery
Marathon Lb
Marathon-lb is a service discovery & load balancing tool for DC/OS
Stars: ✭ 449 (-47.91%)
Mutual labels:  service-discovery
OneNodeEcs
one node Amazon ECS cluster using EC2 Spot instance and haproxy
Stars: ✭ 22 (-97.45%)
Mutual labels:  service-discovery
sample-kotlin-ktor-microservices
sample microservices written in Kotlin that demonstrates usage of Ktor framework woth Consul server
Stars: ✭ 37 (-95.71%)
Mutual labels:  service-discovery
301-360 of 421 similar projects