All Projects → PayloadsAll → Similar Projects or Alternatives

863 Open source projects that are alternatives of or similar to PayloadsAll

Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+106058.06%)
Mutual labels:  vulnerability, bugbounty, pentest, payloads
Domainker
BugBounty Tool
Stars: ✭ 40 (+29.03%)
Mutual labels:  rce, bugbounty, bugcrowd, hackerone
credcheck
Credentials Checking Framework
Stars: ✭ 50 (+61.29%)
Mutual labels:  bugbounty, bugcrowd, hackerone
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (+174.19%)
Mutual labels:  bugbounty, bugcrowd, hackerone
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+2761.29%)
Mutual labels:  rce, vulnerability, bugbounty
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+638.71%)
Mutual labels:  bugbounty, bugcrowd, hackerone
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-22.58%)
Mutual labels:  vulnerability, bugbounty, pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+4145.16%)
Mutual labels:  vulnerability, bugbounty, pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+341.94%)
Mutual labels:  vulnerability, pentest, payloads
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (+9.68%)
Mutual labels:  bugbounty, bugcrowd, hackerone
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+4970.97%)
Mutual labels:  bugbounty, bugcrowd, hackerone
Pcwt
Stars: ✭ 46 (+48.39%)
Mutual labels:  bugbounty, pentest
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+3041.94%)
Mutual labels:  bugbounty, pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (+80.65%)
Mutual labels:  bugbounty, pentest
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+383.87%)
Mutual labels:  bugbounty, payloads
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+3641.94%)
Mutual labels:  bugbounty, pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+425.81%)
Mutual labels:  bugbounty, pentest
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (+6.45%)
Mutual labels:  bugbounty, pentest
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (+170.97%)
Mutual labels:  vulnerability, bugbounty
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+39403.23%)
Mutual labels:  vulnerability, hackerone
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+1396.77%)
Mutual labels:  vulnerability, pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+3154.84%)
Mutual labels:  vulnerability, pentest
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+551.61%)
Mutual labels:  bugbounty, payloads
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+2022.58%)
Mutual labels:  vulnerability, bugbounty
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+4077.42%)
Mutual labels:  vulnerability, pentest
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+4235.48%)
Mutual labels:  vulnerability, pentest
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+3045.16%)
Mutual labels:  bugbounty, payloads
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+2345.16%)
Mutual labels:  bugbounty, payloads
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+3248.39%)
Mutual labels:  bugbounty, pentest
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+2209.68%)
Mutual labels:  bugbounty, payloads
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+8341.94%)
Mutual labels:  bugbounty, payloads
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+6187.1%)
Mutual labels:  bugbounty, pentest
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (+461.29%)
Mutual labels:  bugbounty, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+1780.65%)
Mutual labels:  bugbounty, pentest
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+238.71%)
Mutual labels:  rce, vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1567.74%)
Mutual labels:  rce, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-3.23%)
Mutual labels:  rce, vulnerability
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+8864.52%)
Mutual labels:  bugbounty, payloads
flydns
Related subdomains finder
Stars: ✭ 29 (-6.45%)
Mutual labels:  bugbounty, pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-48.39%)
Mutual labels:  vulnerability, pentest
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+635.48%)
Mutual labels:  rce, vulnerability
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+1677.42%)
Mutual labels:  bugbounty, pentest
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1083.87%)
Mutual labels:  vulnerability, pentest
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (+693.55%)
Mutual labels:  vulnerability, bugbounty
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-35.48%)
Mutual labels:  rce, pentest
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+677.42%)
Mutual labels:  vulnerability, pentest
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+51.61%)
Mutual labels:  rce, vulnerability
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (+290.32%)
Mutual labels:  rce, payloads
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+1377.42%)
Mutual labels:  rce, bugbounty
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2612.9%)
Mutual labels:  rce, pentest
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+9564.52%)
Mutual labels:  vulnerability, bugbounty
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+454.84%)
Mutual labels:  rce, vulnerability
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (+464.52%)
Mutual labels:  rce, bugbounty
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+96.77%)
Mutual labels:  vulnerability, pentest
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+10209.68%)
Mutual labels:  rce, vulnerability
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (+87.1%)
Mutual labels:  bugbounty, hackerone
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-51.61%)
Mutual labels:  vulnerability, bugcrowd
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+958.06%)
Mutual labels:  bugbounty, pentest
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+1487.1%)
Mutual labels:  bugbounty, pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (+251.61%)
Mutual labels:  vulnerability, pentest
1-60 of 863 similar projects