All Projects → Libdiffuzz → Similar Projects or Alternatives

805 Open source projects that are alternatives of or similar to Libdiffuzz

Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Stars: ✭ 222 (+51.02%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-57.82%)
Habu
Hacking Toolkit
Stars: ✭ 635 (+331.97%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+144.22%)
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+2512.93%)
Mutual labels:  security-tools, fuzzing, fuzz-testing
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+182.99%)
Mutual labels:  security-tools, security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+285.03%)
Mutual labels:  security-tools, security-audit
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (+298.64%)
Mutual labels:  fuzzing, fuzz-testing
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+408.16%)
Mutual labels:  security-tools, security-audit
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Stars: ✭ 6,937 (+4619.05%)
Mutual labels:  fuzzing, fuzz-testing
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+441.5%)
Mutual labels:  security-tools, security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+454.42%)
Mutual labels:  security-tools, security-audit
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+159.86%)
Mutual labels:  security-tools, security-audit
Awesome Fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
Stars: ✭ 399 (+171.43%)
Mutual labels:  fuzzing, fuzz-testing
Jsfuzz
coverage guided fuzz testing for javascript
Stars: ✭ 532 (+261.9%)
Mutual labels:  fuzzing, fuzz-testing
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+185.03%)
Mutual labels:  security-tools, security-audit
Snodge
Randomly mutate JSON, XML, HTML forms, text and binary data for fuzz testing
Stars: ✭ 121 (-17.69%)
Mutual labels:  fuzzing, fuzz-testing
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+4172.79%)
Mutual labels:  security-tools, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1140.82%)
Mutual labels:  security-tools, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+338.78%)
Mutual labels:  security-tools, security-audit
Aflplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
Stars: ✭ 2,319 (+1477.55%)
Mutual labels:  fuzzing, fuzz-testing
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-65.31%)
Mutual labels:  security-tools, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1211.56%)
Mutual labels:  security-tools, security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6115.65%)
Mutual labels:  security-tools, security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-62.59%)
Mutual labels:  security-tools, security-audit
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5916.33%)
Mutual labels:  security-tools, security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-51.02%)
Mutual labels:  security-tools, security-audit
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+157.14%)
Mutual labels:  security-tools, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+149.66%)
Mutual labels:  security-tools, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+180.95%)
Mutual labels:  security-tools, security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+248.98%)
Mutual labels:  security-tools, security-audit
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+246.26%)
Mutual labels:  security-tools, security-testing
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+134.69%)
Mutual labels:  security-tools, security-testing
Test Each
🤖 Repeat tests. Repeat tests. Repeat tests.
Stars: ✭ 89 (-39.46%)
Mutual labels:  fuzzing, fuzz-testing
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+393.2%)
Mutual labels:  security-tools, security-audit
Cargo Fuzz
Command line helpers for fuzzing
Stars: ✭ 725 (+393.2%)
Mutual labels:  fuzzing, fuzz-testing
Awesome Python Security
Awesome Python Security resources 🕶🐍🔐
Stars: ✭ 738 (+402.04%)
Mutual labels:  security-tools, security-testing
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+386.39%)
Mutual labels:  security-tools, security-audit
Fuzzingpaper
Recent Fuzzing Paper
Stars: ✭ 773 (+425.85%)
Mutual labels:  fuzzing, fuzz-testing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+421.77%)
Mutual labels:  security-tools, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-18.37%)
Mutual labels:  security-tools, security-audit
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+131.29%)
Mutual labels:  security-tools, security-audit
Afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
Stars: ✭ 1,013 (+589.12%)
Mutual labels:  fuzzing, fuzz-testing
Example Go
Go Fuzzit Example
Stars: ✭ 39 (-73.47%)
Mutual labels:  fuzzing, fuzz-testing
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+635.37%)
Mutual labels:  fuzzing, fuzz-testing
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-74.83%)
Mutual labels:  security-audit, security-testing
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-21.09%)
Mutual labels:  security-tools, security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-36.73%)
Mutual labels:  security-tools, security-audit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-27.21%)
Mutual labels:  fuzzing, fuzz-testing
Book
📖 Guides and tutorials on how to fuzz Rust code
Stars: ✭ 67 (-54.42%)
Mutual labels:  fuzzing, fuzz-testing
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+482.99%)
Mutual labels:  security-tools, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-39.46%)
Mutual labels:  security-tools, security-audit
Awesome Directed Fuzzing
A curated list of awesome directed fuzzing research papers
Stars: ✭ 77 (-47.62%)
Mutual labels:  fuzzing, fuzz-testing
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-34.01%)
Mutual labels:  security-tools, security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-51.02%)
Mutual labels:  security-tools, security-audit
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+132.65%)
Mutual labels:  security-tools, security-testing
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-25.17%)
Mutual labels:  security-tools, fuzzing
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-89.12%)
Mutual labels:  security-tools, security-audit
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+700.68%)
Mutual labels:  security-tools, security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-26.53%)
Mutual labels:  security-tools, security-audit
1-60 of 805 similar projects