All Projects → Pentesting → Similar Projects or Alternatives

1532 Open source projects that are alternatives of or similar to Pentesting

web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+470.83%)
Mutual labels:  vulnerability, pentest
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+1354.17%)
Mutual labels:  security-audit, pentest
exploit
My exploitDB.
Stars: ✭ 16 (-33.33%)
Mutual labels:  exploit, vulnerability
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+1295.83%)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+1745.83%)
Mutual labels:  security-audit, infosec
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+26070.83%)
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+2920.83%)
Mutual labels:  security-audit, pentest
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+3216.67%)
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+2708.33%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+37970.83%)
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+525%)
Mutual labels:  security-audit, bugbounty
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+575%)
Mutual labels:  security-audit, bugbounty
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
Stars: ✭ 14 (-41.67%)
Mutual labels:  infosec, bugbounty
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+470.83%)
Mutual labels:  security-audit, vulnerability
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+7933.33%)
Mutual labels:  security-audit, bugbounty
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+300%)
Mutual labels:  poc, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+383.33%)
Mutual labels:  security-audit, pentest
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+679.17%)
Mutual labels:  security-audit, infosec
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+620.83%)
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+7037.5%)
Mutual labels:  security-audit, vulnerability
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+787.5%)
Mutual labels:  security-audit, infosec
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+825%)
Mutual labels:  security-audit, infosec
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (+229.17%)
Mutual labels:  infosec, bugbounty
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+8562.5%)
Mutual labels:  infosec, pentest
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+154.17%)
Mutual labels:  exploit, poc
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+5179.17%)
Mutual labels:  infosec, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+483.33%)
Mutual labels:  exploit, pentest
fuzzmost
all manner of wordlists
Stars: ✭ 23 (-4.17%)
Mutual labels:  infosec, bugbounty
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+4941.67%)
Mutual labels:  bugbounty, pentest
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+195.83%)
Mutual labels:  exploit, vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+329.17%)
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+1408.33%)
Mutual labels:  vulnerability, bugbounty
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (+991.67%)
Mutual labels:  security-audit, bugbounty
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+350%)
Mutual labels:  security-audit, pentest
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+116.67%)
Mutual labels:  exploit, vulnerability
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (+141.67%)
Mutual labels:  infosec, bugbounty
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+75%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+175%)
Mutual labels:  exploit, vulnerability
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+4.17%)
Mutual labels:  infosec, pentest
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+908.33%)
Mutual labels:  vulnerability, infosec
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1429.17%)
Mutual labels:  vulnerability, pentest
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
Stars: ✭ 26 (+8.33%)
Mutual labels:  infosec, bugbounty
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+1891.67%)
Mutual labels:  infosec, bugbounty
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+245.83%)
Mutual labels:  exploit, poc
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (+79.17%)
Mutual labels:  security-audit, pentest
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+120.83%)
Mutual labels:  exploit, vulnerability
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+633.33%)
Mutual labels:  infosec, infosec-reference
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (+58.33%)
Mutual labels:  infosec, bugbounty
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+70.83%)
Mutual labels:  poc, vulnerability
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+425%)
Mutual labels:  exploit, infosec
SuperLibrary
Information Security Library
Stars: ✭ 60 (+150%)
Mutual labels:  infosec, bugbounty
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+304.17%)
Mutual labels:  infosec, infosec-reference
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (+16.67%)
Mutual labels:  security-audit, pentest
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2166.67%)
Mutual labels:  exploit, poc
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+175%)
Mutual labels:  exploit, vulnerability
flaskbomb
GZip HTTP Bombing in Python for everyone
Stars: ✭ 30 (+25%)
Mutual labels:  poc, infosec
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+854.17%)
Mutual labels:  infosec, bugbounty
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+95.83%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+137.5%)
Mutual labels:  exploit, vulnerability
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+766.67%)
Mutual labels:  infosec, bugbounty
61-120 of 1532 similar projects