All Projects → massh-enum → Similar Projects or Alternatives

501 Open source projects that are alternatives of or similar to massh-enum

Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+20.59%)
Mutual labels:  enumeration
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-61.76%)
Mutual labels:  vulnerability
nightcall
Automated Enumeration Script for Pentesting
Stars: ✭ 32 (-76.47%)
Mutual labels:  enumeration
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+676.47%)
Mutual labels:  vulnerability
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (+14.71%)
Mutual labels:  enumeration
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-47.79%)
Mutual labels:  vulnerability
Gemsurance
Gem vulnerability checker using rubysec/ruby-advisory-db
Stars: ✭ 207 (+52.21%)
Mutual labels:  vulnerability
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (+11.76%)
Mutual labels:  enumeration
Linkedin scraper
A library that scrapes Linkedin for user data
Stars: ✭ 413 (+203.68%)
Mutual labels:  users
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (+49.26%)
Mutual labels:  vulnerability
Papers
SlowMist Vulnerability Research Advisories
Stars: ✭ 197 (+44.85%)
Mutual labels:  vulnerability
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+7012.5%)
Mutual labels:  vulnerability
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (+4.41%)
Mutual labels:  enumeration
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-85.29%)
Mutual labels:  vulnerability
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (-27.94%)
Mutual labels:  vulnerability
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-81.62%)
Mutual labels:  cve
Laravel Users
A Users Management Package that includes all necessary routes, views, models, and controllers for a user management dashboard and associated pages for managing Laravels built in user scaffolding. Built for Laravel 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 6.0, 7.0 and 8.0.
Stars: ✭ 336 (+147.06%)
Mutual labels:  users
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+2102.94%)
Mutual labels:  vulnerability
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+1144.85%)
Mutual labels:  enumeration
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+450%)
Mutual labels:  vulnerability
github-reserved-names
Get a list, or check if a user or organization name is reserved by GitHub
Stars: ✭ 38 (-72.06%)
Mutual labels:  users
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+356.62%)
Mutual labels:  vulnerability
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-2.21%)
Mutual labels:  enumeration
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+4472.06%)
Mutual labels:  vulnerability
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-1.47%)
Mutual labels:  enumeration
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+302.21%)
Mutual labels:  vulnerability
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-7.35%)
Mutual labels:  cve
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+285.29%)
Mutual labels:  vulnerability
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-11.76%)
Mutual labels:  enumeration
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+257.35%)
Mutual labels:  vulnerability
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-77.94%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+241.18%)
Mutual labels:  vulnerability
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-14.71%)
Mutual labels:  enumeration
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+3435.29%)
Mutual labels:  vulnerability
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (-59.56%)
Mutual labels:  vulnerability
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (+32.35%)
Mutual labels:  vulnerability
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+866.18%)
Mutual labels:  enumeration
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (+172.06%)
Mutual labels:  vulnerability
enum-php
Enumeration implementation for PHP
Stars: ✭ 45 (-66.91%)
Mutual labels:  enumeration
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+165.44%)
Mutual labels:  vulnerability
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+848.53%)
Mutual labels:  enumeration
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (+152.21%)
Mutual labels:  vulnerability
docker-sftp
SFTP Server for Docker
Stars: ✭ 118 (-13.24%)
Mutual labels:  openssh
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (+134.56%)
Mutual labels:  vulnerability
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (-37.5%)
Mutual labels:  enumeration
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+130.15%)
Mutual labels:  vulnerability
ansible-role-github-users
Ansible Role - GitHub Users
Stars: ✭ 49 (-63.97%)
Mutual labels:  users
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+120.59%)
Mutual labels:  vulnerability
Enum4linuxpy
Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.
Stars: ✭ 75 (-44.85%)
Mutual labels:  enumeration
Active Directory Scripts
Making my local storage of useful AD Scripts available to everyone.
Stars: ✭ 46 (-66.18%)
Mutual labels:  users
Borgert Cms
Borgert is a CMS Open Source created with Laravel Framework 5.6
Stars: ✭ 298 (+119.12%)
Mutual labels:  users
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (+31.62%)
Mutual labels:  vulnerability
Adapt
ADAPT is a tool that performs automated Penetration Testing for WebApps.
Stars: ✭ 179 (+31.62%)
Mutual labels:  vulnerability
examples
This repository provides examples on how to use the @accounts-js packages.
Stars: ✭ 15 (-88.97%)
Mutual labels:  accounts
Kratos
Next-gen identity server (think Auth0, Okta, Firebase) with Ory-hardened authentication, MFA, FIDO2, profile management, identity schemas, social sign in, registration, account recovery, and IoT auth. Golang, headless, API-only - without templating or theming headaches.
Stars: ✭ 4,684 (+3344.12%)
Mutual labels:  users
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+26.47%)
Mutual labels:  vulnerability
laravel-inforce
A toolset to kickstart your application on top of Laravel Livewire, Laravel Jetstream and Spatie Permissions. LLoadout inforce is created using the TALL stack.
Stars: ✭ 12 (-91.18%)
Mutual labels:  users
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (+17.65%)
Mutual labels:  vulnerability
Opencvdeviceenumerator
This repository contains a class that allows the enumeration of video and audio devices in order to get the device IDs that are required to create a VideoCapture object inside OpenCV (in Windows).
Stars: ✭ 48 (-64.71%)
Mutual labels:  enumeration
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-61.76%)
Mutual labels:  cve
301-360 of 501 similar projects