All Projects → ncl → Similar Projects or Alternatives

319 Open source projects that are alternatives of or similar to ncl

Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
Stars: ✭ 111 (+344%)
Mutual labels:  nuclei, nuclei-templates
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (+512%)
Mutual labels:  nuclei, nuclei-templates
my-nuclei-templates
Some contributions in the nuclei-templates repository
Stars: ✭ 32 (+28%)
Mutual labels:  nuclei, nuclei-templates
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (+1160%)
Mutual labels:  nuclei, nuclei-templates
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+1928%)
Mutual labels:  nuclei, pentest
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (+52%)
Mutual labels:  nuclei, nuclei-templates
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+460%)
Mutual labels:  pentest, scanner-web
ObserverWard 0x727
Cross platform community web fingerprint identification tool
Stars: ✭ 529 (+2016%)
Mutual labels:  nuclei, nuclei-templates
XbSymbolDatabase
Xbox Symbol Database library
Stars: ✭ 20 (-20%)
Mutual labels:  scan-tool
scanssh
Fast SSH server and open proxy scanner
Stars: ✭ 26 (+4%)
Mutual labels:  scan-tool
NMSIS
Nuclei Microcontroller Software Interface Standard Development Repo
Stars: ✭ 24 (-4%)
Mutual labels:  nuclei
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (+12%)
Mutual labels:  scan-tool
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1368%)
Mutual labels:  pentest
E200 opensource
This repository hosts the project for open-source hummingbird E203 RISC processor Core.
Stars: ✭ 1,909 (+7536%)
Mutual labels:  nuclei
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+384%)
Mutual labels:  pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+468%)
Mutual labels:  pentest
FofaMap
FofaMap是一款基于Python3开发的跨平台FOFA数据采集器,支持网站图标查询、批量查询和自定义查询FOFA数据,能够根据查询结果自动去重并生成对应的Excel表格。另外春节特别版还可以调用Nuclei对目标进行漏洞扫描,让你在挖洞路上快人一步。
Stars: ✭ 118 (+372%)
Mutual labels:  nuclei
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (+176%)
Mutual labels:  nuclei
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+1812%)
Mutual labels:  nuclei
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (+32%)
Mutual labels:  pentest
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (+284%)
Mutual labels:  pentest
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (+80%)
Mutual labels:  nuclei
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+864%)
Mutual labels:  pentest
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+4968%)
Mutual labels:  pentest
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+848%)
Mutual labels:  pentest
Patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Stars: ✭ 2,792 (+11068%)
Mutual labels:  pentest
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+268%)
Mutual labels:  pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+0%)
Mutual labels:  pentest
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+316%)
Mutual labels:  scan-tool
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (+92%)
Mutual labels:  pentest
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+9596%)
Mutual labels:  nuclei
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (+60%)
Mutual labels:  scanner-web
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+380%)
Mutual labels:  pentest
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+112%)
Mutual labels:  pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+44%)
Mutual labels:  pentest
Runascs
RunasCs - Csharp and open version of windows builtin runas.exe
Stars: ✭ 216 (+764%)
Mutual labels:  pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+144%)
Mutual labels:  pentest
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (+240%)
Mutual labels:  nuclei
FazPort
FazPort is an advanced Perl Port Scanner. Scan and Detect open port in every website(s) you want.
Stars: ✭ 16 (-36%)
Mutual labels:  scanner-web
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (+96%)
Mutual labels:  pentest
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+764%)
Mutual labels:  pentest
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+1376%)
Mutual labels:  pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+756%)
Mutual labels:  pentest
nuclei-sdk
Nuclei RISC-V Software Development Kit
Stars: ✭ 65 (+160%)
Mutual labels:  nuclei
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+11348%)
Mutual labels:  pentest
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-16%)
Mutual labels:  pentest
Hadoop Attack Library
A collection of pentest tools and resources targeting Hadoop environments
Stars: ✭ 228 (+812%)
Mutual labels:  pentest
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+148%)
Mutual labels:  pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+10572%)
Mutual labels:  pentest
Cloudlist
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Stars: ✭ 207 (+728%)
Mutual labels:  pentest
Doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
Stars: ✭ 216 (+764%)
Mutual labels:  pentest
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (+144%)
Mutual labels:  pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+744%)
Mutual labels:  pentest
flydns
Related subdomains finder
Stars: ✭ 29 (+16%)
Mutual labels:  pentest
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+8216%)
Mutual labels:  pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+76%)
Mutual labels:  pentest
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (+72%)
Mutual labels:  pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+260%)
Mutual labels:  pentest
leetspeek
Open and collaborative content from leet hackers!
Stars: ✭ 11 (-56%)
Mutual labels:  pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+460%)
Mutual labels:  pentest
1-60 of 319 similar projects