All Projects → moodlescan → Similar Projects or Alternatives

165 Open source projects that are alternatives of or similar to moodlescan

Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (+68.52%)
Mutual labels:  security-vulnerability
Bughound
Static code analysis tool based on Elasticsearch
Stars: ✭ 124 (+129.63%)
Mutual labels:  security-vulnerability
BeFree
Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse
Stars: ✭ 24 (-55.56%)
Mutual labels:  security-vulnerability
Kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Stars: ✭ 1,242 (+2200%)
Mutual labels:  security-vulnerability
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+37.04%)
Mutual labels:  security-vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-7.41%)
Mutual labels:  security-vulnerability
ai-cms
Free and open source Manga CMS (Deprecated!)
Stars: ✭ 35 (-35.19%)
Mutual labels:  security-vulnerability
Meltdown
Local Exploit for Meltdown
Stars: ✭ 74 (+37.04%)
Mutual labels:  security-vulnerability
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (-27.78%)
Mutual labels:  security-scanner
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+5088.89%)
Mutual labels:  security-scanner
Changeme
A default credential scanner.
Stars: ✭ 928 (+1618.52%)
Mutual labels:  security-scanner
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+287.04%)
Mutual labels:  security-scanner
Study Struts2 S2 054 055 Jackson Cve 2017 7525 cve 2017 15095
Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告
Stars: ✭ 107 (+98.15%)
Mutual labels:  security-vulnerability
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (+431.48%)
Mutual labels:  security-vulnerability
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+5290.74%)
Mutual labels:  security-scanner
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (+16.67%)
Mutual labels:  security-vulnerability
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+248.15%)
Mutual labels:  security-scanner
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+324.07%)
Mutual labels:  security-vulnerability
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+235.19%)
Mutual labels:  security-scanner
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+1718.52%)
Mutual labels:  security-vulnerability
hikvision-recover
Command-line tool for generating recovery codes for Hikvision IP Cameras
Stars: ✭ 40 (-25.93%)
Mutual labels:  security-vulnerability
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+200%)
Mutual labels:  security-scanner
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+11531.48%)
Mutual labels:  security-vulnerability
Go Shodan
Shodan API client
Stars: ✭ 158 (+192.59%)
Mutual labels:  security-scanner
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+237.04%)
Mutual labels:  security-vulnerability
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+3277.78%)
Mutual labels:  security-scanner
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+1177.78%)
Mutual labels:  security-vulnerability
Wpscan V3
THIS REPOSITORY HAS BEEN MOVED TO https://github.com/wpscanteam/wpscan USE THAT!!!
Stars: ✭ 132 (+144.44%)
Mutual labels:  security-scanner
netscan
A fast TCP port scanner
Stars: ✭ 63 (+16.67%)
Mutual labels:  security-scanner
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (+137.04%)
Mutual labels:  security-scanner
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+1118.52%)
Mutual labels:  security-vulnerability
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (+122.22%)
Mutual labels:  security-scanner
Securityadvisories
🔐 Security advisories as a simple composer exclusion list, updated daily
Stars: ✭ 2,279 (+4120.37%)
Mutual labels:  security-vulnerability
Minions
Distributed filesystem scanner
Stars: ✭ 115 (+112.96%)
Mutual labels:  security-scanner
Fuzzapi
Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Stars: ✭ 521 (+864.81%)
Mutual labels:  security-vulnerability
Vscan Go
golang version for nmap service and application version detection (without nmap installation)
Stars: ✭ 107 (+98.15%)
Mutual labels:  security-scanner
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-vulnerability
Pakala
Offensive vulnerability scanner for ethereum, and symbolic execution tool for the Ethereum Virtual Machine
Stars: ✭ 97 (+79.63%)
Mutual labels:  security-scanner
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (+601.85%)
Mutual labels:  security-vulnerability
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (+46.3%)
Mutual labels:  security-scanner
Webpocket
Exploit management framework
Stars: ✭ 142 (+162.96%)
Mutual labels:  security-vulnerability
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+16711.11%)
Mutual labels:  security-scanner
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+561.11%)
Mutual labels:  security-vulnerability
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-7.41%)
Mutual labels:  security-scanner
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-16.67%)
Mutual labels:  security-scanner
Slowhttptest
Application Layer DoS attack simulator
Stars: ✭ 1,003 (+1757.41%)
Mutual labels:  security-scanner
Commit Watcher
Find interesting and potentially hazardous commits in git projects
Stars: ✭ 345 (+538.89%)
Mutual labels:  security-vulnerability
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-35.19%)
Mutual labels:  security-scanner
Zen Rails Security Checklist
Checklist of security precautions for Ruby on Rails applications.
Stars: ✭ 1,765 (+3168.52%)
Mutual labels:  security-vulnerability
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (+1685.19%)
Mutual labels:  security-scanner
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+520.37%)
Mutual labels:  security-vulnerability
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+1487.04%)
Mutual labels:  security-scanner
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+90.74%)
Mutual labels:  security-vulnerability
Ropium
ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
Stars: ✭ 288 (+433.33%)
Mutual labels:  security-vulnerability
bWAPP
bWAPP latest modified for PHP7
Stars: ✭ 30 (-44.44%)
Mutual labels:  security-vulnerability
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+55.56%)
Mutual labels:  security-scanner
WebSecurityScannerWhitePaper
收集网络上公开的漏洞扫描器的白皮书。
Stars: ✭ 25 (-53.7%)
Mutual labels:  security-scanner
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-33.33%)
Mutual labels:  security-vulnerability
Ssl Checker
Python script that collects SSL/TLS information from hosts
Stars: ✭ 94 (+74.07%)
Mutual labels:  security-vulnerability
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
Stars: ✭ 47 (-12.96%)
Mutual labels:  security-vulnerability
61-120 of 165 similar projects