All Projects → Routeros → Similar Projects or Alternatives

622 Open source projects that are alternatives of or similar to Routeros

Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-63.18%)
Mutual labels:  scanner, exploits
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+592.04%)
Mutual labels:  scanner, poc
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-96.19%)
Mutual labels:  scanner, exploits
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-81.59%)
Mutual labels:  poc, exploits
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-74.46%)
Mutual labels:  poc, exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-83.25%)
Mutual labels:  poc, exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+91.87%)
Mutual labels:  poc, exploits
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-82.09%)
Mutual labels:  scanner, honeypot
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-86.57%)
Mutual labels:  scanner, exploits
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-78.11%)
Mutual labels:  poc, exploits
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+1536.15%)
Mutual labels:  scanner, exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-91.38%)
Mutual labels:  exploits, poc
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-37.31%)
Mutual labels:  scanner, exploits
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+382.75%)
Mutual labels:  scanner, poc
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+419.24%)
Mutual labels:  scanner, exploits
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-31.51%)
Mutual labels:  scanner, poc
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-39.3%)
Mutual labels:  scanner, poc
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+14.93%)
Mutual labels:  scanner, poc
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-82.59%)
Mutual labels:  scanner, poc
Api
Vulners Python API wrapper
Stars: ✭ 313 (-48.09%)
Mutual labels:  scanner, exploits
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-29.68%)
Mutual labels:  scanner
Fatt
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
Stars: ✭ 490 (-18.74%)
Mutual labels:  honeypot
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-29.02%)
Mutual labels:  poc
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+882.92%)
Mutual labels:  scanner
Opencanary web
The web management platform of honeypot
Stars: ✭ 547 (-9.29%)
Mutual labels:  honeypot
Bylibrary
白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目
Stars: ✭ 488 (-19.07%)
Mutual labels:  poc
Passportscanner
Scan the MRZ code of a passport and extract the firstname, lastname, passport number, nationality, date of birth, expiration date and personal numer.
Stars: ✭ 417 (-30.85%)
Mutual labels:  scanner
Pureblood
A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter
Stars: ✭ 431 (-28.52%)
Mutual labels:  scanner
Dionaea
Home of the dionaea honeypot
Stars: ✭ 490 (-18.74%)
Mutual labels:  honeypot
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-29.02%)
Mutual labels:  scanner
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-8.96%)
Mutual labels:  poc
Ngx Scanner
Angular (2+) QR code, Barcode, DataMatrix, scanner component using ZXing.
Stars: ✭ 420 (-30.35%)
Mutual labels:  scanner
Satansword
红队综合渗透框架
Stars: ✭ 482 (-20.07%)
Mutual labels:  poc
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+697.35%)
Mutual labels:  poc
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-3.32%)
Mutual labels:  scanner
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-19.4%)
Mutual labels:  poc
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-31.01%)
Mutual labels:  exploits
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-31.51%)
Mutual labels:  scanner
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-8.79%)
Mutual labels:  scanner
Dedecmscan
织梦全版本漏洞扫描
Stars: ✭ 475 (-21.23%)
Mutual labels:  scanner
Konan
Konan - Advanced Web Application Dir Scanner
Stars: ✭ 412 (-31.67%)
Mutual labels:  scanner
Honeypy
A low to medium interaction honeypot.
Stars: ✭ 410 (-32.01%)
Mutual labels:  honeypot
Folder Explorer
分析文件目录,统计数据并以树形结构和图表的形式展示结果,也可以导出多种格式留存
Stars: ✭ 479 (-20.56%)
Mutual labels:  scanner
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (-33%)
Mutual labels:  exploits
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-33.17%)
Mutual labels:  scanner
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-2.82%)
Mutual labels:  scanner
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+931.18%)
Mutual labels:  poc
Awesome Honeypots
an awesome list of honeypot resources
Stars: ✭ 5,528 (+816.75%)
Mutual labels:  honeypot
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-21.39%)
Mutual labels:  exploits
Jflex
The fast scanner generator for Java™ with full Unicode support
Stars: ✭ 380 (-36.98%)
Mutual labels:  scanner
Azscanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
Stars: ✭ 468 (-22.39%)
Mutual labels:  scanner
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+520.73%)
Mutual labels:  exploits
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-38.97%)
Mutual labels:  scanner
Code Scanner
Code scanner library for Android, based on ZXing
Stars: ✭ 543 (-9.95%)
Mutual labels:  scanner
Poc
Proofs-of-concept
Stars: ✭ 467 (-22.55%)
Mutual labels:  poc
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-37.65%)
Mutual labels:  exploits
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-23.05%)
Mutual labels:  poc
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (-39.97%)
Mutual labels:  poc
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (-5.97%)
Mutual labels:  honeypot
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-13.1%)
Mutual labels:  scanner
1-60 of 622 similar projects