All Projects → Nugetdefense → Similar Projects or Alternatives

308 Open source projects that are alternatives of or similar to Nugetdefense

Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+13370.45%)
Mutual labels:  scanning
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+11759.09%)
Mutual labels:  scanning
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+1184.09%)
Mutual labels:  vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+961.36%)
Mutual labels:  vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+640.91%)
Mutual labels:  vulnerability
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+1395.45%)
Mutual labels:  vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+827.27%)
Mutual labels:  vulnerability
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (+1809.09%)
Mutual labels:  scanning
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+675%)
Mutual labels:  vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+1143.18%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+1004.55%)
Mutual labels:  vulnerability
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+611.36%)
Mutual labels:  vulnerability
Openscap
NIST Certified SCAP 1.2 toolkit
Stars: ✭ 750 (+1604.55%)
Mutual labels:  scanning
Android Scanner Compat Library
A compat library for Bluetooth Low Energy scanning on Android.
Stars: ✭ 462 (+950%)
Mutual labels:  scanning
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1825%)
Mutual labels:  vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+838.64%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1295.45%)
Mutual labels:  vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+768.18%)
Mutual labels:  vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-65.91%)
Mutual labels:  vulnerability
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (+722.73%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+1188.64%)
Mutual labels:  vulnerability
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+656.82%)
Mutual labels:  scanning
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-54.55%)
Mutual labels:  vulnerability
Dt
DNS tool - display information about your domain
Stars: ✭ 313 (+611.36%)
Mutual labels:  scanning
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+1122.73%)
Mutual labels:  vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+1009.09%)
Mutual labels:  vulnerability
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (+590.91%)
Mutual labels:  vulnerability
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1777.27%)
Mutual labels:  vulnerability
Sweep
Fast and powerful Swift string scanning made simple
Stars: ✭ 485 (+1002.27%)
Mutual labels:  scanning
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1856.82%)
Mutual labels:  scanning
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+954.55%)
Mutual labels:  vulnerability
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+1600%)
Mutual labels:  vulnerability
Pybelt
The hackers tool belt
Stars: ✭ 435 (+888.64%)
Mutual labels:  vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+1915.91%)
Mutual labels:  vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+10827.27%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+1311.36%)
Mutual labels:  vulnerability
Konan
Konan - Advanced Web Application Dir Scanner
Stars: ✭ 412 (+836.36%)
Mutual labels:  scanning
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+21884.09%)
Mutual labels:  vulnerability
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (+793.18%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+1252.27%)
Mutual labels:  vulnerability
Zmap
ZMap is a fast single packet network scanner designed for Internet-wide network surveys.
Stars: ✭ 4,083 (+9179.55%)
Mutual labels:  scanning
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+2177.27%)
Mutual labels:  vulnerability
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (+740.91%)
Mutual labels:  vulnerability
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+14031.82%)
Mutual labels:  vulnerability
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+720.45%)
Mutual labels:  vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+2004.55%)
Mutual labels:  vulnerability
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (+679.55%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+74693.18%)
Mutual labels:  vulnerability
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+656.82%)
Mutual labels:  scanning
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-65.91%)
Mutual labels:  vulnerability
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (+625%)
Mutual labels:  vulnerability
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+1131.82%)
Mutual labels:  scanning
Api
Vulners Python API wrapper
Stars: ✭ 313 (+611.36%)
Mutual labels:  vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-59.09%)
Mutual labels:  vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+1090.91%)
Mutual labels:  vulnerability
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+2193.18%)
Mutual labels:  vulnerability
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-34.09%)
Mutual labels:  scanning
Scanless
online port scan scraper
Stars: ✭ 875 (+1888.64%)
Mutual labels:  scanning
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-63.64%)
Mutual labels:  vulnerability
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+1022.73%)
Mutual labels:  scanning
1-60 of 308 similar projects