All Projects → PayloadsAll → Similar Projects or Alternatives

863 Open source projects that are alternatives of or similar to PayloadsAll

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+2351.61%)
Mutual labels:  bugbounty, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+1780.65%)
Mutual labels:  bugbounty, pentest
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (+251.61%)
Mutual labels:  vulnerability, pentest
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+677.42%)
Mutual labels:  vulnerability, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+96.77%)
Mutual labels:  vulnerability, pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+958.06%)
Mutual labels:  bugbounty, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+6187.1%)
Mutual labels:  bugbounty, pentest
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (+693.55%)
Mutual labels:  vulnerability, bugbounty
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-35.48%)
Mutual labels:  rce, pentest
Cazador unr
Hacking tools
Stars: ✭ 95 (+206.45%)
Mutual labels:  rce, bugbounty
Pcwt
Stars: ✭ 46 (+48.39%)
Mutual labels:  bugbounty, pentest
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+39403.23%)
Mutual labels:  vulnerability, hackerone
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+635.48%)
Mutual labels:  rce, vulnerability
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+1377.42%)
Mutual labels:  rce, bugbounty
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (+87.1%)
Mutual labels:  bugbounty, hackerone
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1567.74%)
Mutual labels:  rce, vulnerability
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+4077.42%)
Mutual labels:  vulnerability, pentest
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+1064.52%)
Mutual labels:  pentest, payloads
Bugbounty Cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Stars: ✭ 3,644 (+11654.84%)
Mutual labels:  bugbounty, payloads
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-48.39%)
Mutual labels:  vulnerability, pentest
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (+290.32%)
Mutual labels:  rce, payloads
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2612.9%)
Mutual labels:  rce, pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+358.06%)
Mutual labels:  bugbounty, pentest
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (+209.68%)
Mutual labels:  pentest
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (+22.58%)
Mutual labels:  vulnerability
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (+1009.68%)
Mutual labels:  bugbounty
exploits
Some of my public exploits
Stars: ✭ 50 (+61.29%)
Mutual labels:  vulnerability
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-32.26%)
Mutual labels:  vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+129.03%)
Mutual labels:  vulnerability
ras-fuzzer
RAS(RAndom Subdomain) Fuzzer
Stars: ✭ 42 (+35.48%)
Mutual labels:  bugbounty
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+290.32%)
Mutual labels:  pentest
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+232.26%)
Mutual labels:  vulnerability
micro-sentry
Tiny Sentry client with idiomatic wrapper for Angular
Stars: ✭ 100 (+222.58%)
Mutual labels:  bugbounty
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+887.1%)
Mutual labels:  rce
Emissary
Send notifications on different channels such as Slack, Telegram, Discord etc.
Stars: ✭ 33 (+6.45%)
Mutual labels:  bugbounty
fleex
Fleex makes it easy to create multiple VPS on cloud providers and use them to distribute workloads.
Stars: ✭ 181 (+483.87%)
Mutual labels:  bugbounty
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+351.61%)
Mutual labels:  pentest
Awesome-HTTPRequestSmuggling
A curated list of awesome blogs and tools about HTTP request smuggling attacks. Feel free to contribute! 🍻
Stars: ✭ 97 (+212.9%)
Mutual labels:  bugbounty
HackerOne-Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 104 (+235.48%)
Mutual labels:  hackerone
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+848.39%)
Mutual labels:  bugbounty
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (+38.71%)
Mutual labels:  pentest
hackerone-client
An unofficial wrapper for the HackerOne API
Stars: ✭ 55 (+77.42%)
Mutual labels:  hackerone
ScanApi
Subdomains-enumeration, subdomain-takeover monitoring api and S3 bucket scanner.
Stars: ✭ 34 (+9.68%)
Mutual labels:  bugbounty
ICU
An Extended, Modulair, Host Discovery Framework
Stars: ✭ 40 (+29.03%)
Mutual labels:  bugbounty
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-3.23%)
Mutual labels:  vulnerability
SuperLibrary
Information Security Library
Stars: ✭ 60 (+93.55%)
Mutual labels:  bugbounty
h1-cli
A CLI tool to interact with hackerone.com. This was my submission for HackerOne's Summer 2018 Hack Day.
Stars: ✭ 30 (-3.23%)
Mutual labels:  hackerone
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+287.1%)
Mutual labels:  pentest
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (+951.61%)
Mutual labels:  bugbounty
Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
Stars: ✭ 111 (+258.06%)
Mutual labels:  bugbounty
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-32.26%)
Mutual labels:  pentest
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+3987.1%)
Mutual labels:  pentest
Inventus
Inventus is a spider designed to find subdomains of a specific domain by crawling it and any subdomains it discovers.
Stars: ✭ 80 (+158.06%)
Mutual labels:  bugbounty
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+70.97%)
Mutual labels:  pentest
badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
Stars: ✭ 178 (+474.19%)
Mutual labels:  payloads
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+100%)
Mutual labels:  pentest
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (+135.48%)
Mutual labels:  rce
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+16.13%)
Mutual labels:  pentest
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+209.68%)
Mutual labels:  bugbounty
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+74.19%)
Mutual labels:  vulnerability
61-120 of 863 similar projects