All Projects → Routeros → Similar Projects or Alternatives

622 Open source projects that are alternatives of or similar to Routeros

Whc scan
高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance
Stars: ✭ 342 (-43.28%)
Mutual labels:  scanner
Dionaea
Home of the dionaea honeypot
Stars: ✭ 490 (-18.74%)
Mutual labels:  honeypot
Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-44.94%)
Mutual labels:  scanner
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-29.02%)
Mutual labels:  scanner
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+523.55%)
Mutual labels:  scanner
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-8.96%)
Mutual labels:  poc
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-55.39%)
Mutual labels:  scanner
Ngx Scanner
Angular (2+) QR code, Barcode, DataMatrix, scanner component using ZXing.
Stars: ✭ 420 (-30.35%)
Mutual labels:  scanner
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-48.42%)
Mutual labels:  scanner
Satansword
红队综合渗透框架
Stars: ✭ 482 (-20.07%)
Mutual labels:  poc
Netcat
💻 Netcat client and server modules written in pure Javascript for Node.js.
Stars: ✭ 315 (-47.76%)
Mutual labels:  scanner
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+697.35%)
Mutual labels:  poc
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-47.93%)
Mutual labels:  scanner
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-3.32%)
Mutual labels:  scanner
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-31.01%)
Mutual labels:  exploits
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-19.4%)
Mutual labels:  poc
I18next Scanner
Scan your code, extract translation keys/values, and merge them into i18n resource files.
Stars: ✭ 259 (-57.05%)
Mutual labels:  scanner
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-51.41%)
Mutual labels:  honeypot
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-31.51%)
Mutual labels:  scanner
Swiftscan
A barcode and qr code scanner( 二维码/条形码扫描、生成,仿微信、支付宝)
Stars: ✭ 293 (-51.41%)
Mutual labels:  scanner
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-8.79%)
Mutual labels:  scanner
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (-52.07%)
Mutual labels:  poc
Honeypy
A low to medium interaction honeypot.
Stars: ✭ 410 (-32.01%)
Mutual labels:  honeypot
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (-52.74%)
Mutual labels:  poc
Folder Explorer
分析文件目录,统计数据并以树形结构和图表的形式展示结果,也可以导出多种格式留存
Stars: ✭ 479 (-20.56%)
Mutual labels:  scanner
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-53.07%)
Mutual labels:  exploits
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-33.17%)
Mutual labels:  scanner
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (-39.97%)
Mutual labels:  poc
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (-57.21%)
Mutual labels:  poc
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-2.82%)
Mutual labels:  scanner
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+539.8%)
Mutual labels:  poc
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+520.73%)
Mutual labels:  exploits
Azscanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
Stars: ✭ 468 (-22.39%)
Mutual labels:  scanner
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+387.89%)
Mutual labels:  scanner
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (-38.97%)
Mutual labels:  scanner
Cve 2020 0796 Poc
PoC for triggering buffer overflow via CVE-2020-0796
Stars: ✭ 266 (-55.89%)
Mutual labels:  poc
Code Scanner
Code scanner library for Android, based on ZXing
Stars: ✭ 543 (-9.95%)
Mutual labels:  scanner
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+418.08%)
Mutual labels:  scanner
Checkiptools
CheckIPTools 扫描谷歌IP以及实用IP转换小工具
Stars: ✭ 253 (-58.04%)
Mutual labels:  scanner
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-58.54%)
Mutual labels:  scanner
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-23.05%)
Mutual labels:  poc
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-57.55%)
Mutual labels:  scanner
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-13.1%)
Mutual labels:  scanner
Honeylambda
honeyλ - a simple, serverless application designed to create and monitor fake HTTP endpoints (i.e. URL honeytokens) automatically, on top of AWS Lambda and Amazon API Gateway
Stars: ✭ 454 (-24.71%)
Mutual labels:  honeypot
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-40.13%)
Mutual labels:  poc
pascal-interpreter
A simple interpreter for a large subset of Pascal language written for educational purposes
Stars: ✭ 21 (-96.52%)
Mutual labels:  scanner
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-93.2%)
Mutual labels:  exploits
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (-5.97%)
Mutual labels:  honeypot
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.35%)
Mutual labels:  scanner
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-40.3%)
Mutual labels:  scanner
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-93.53%)
Mutual labels:  scanner
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-85.74%)
Mutual labels:  exploits
React Native Vision Camera
📸 The Camera library that sees the vision.
Stars: ✭ 443 (-26.53%)
Mutual labels:  scanner
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (-40.46%)
Mutual labels:  poc
backscanner
A scanner similar to bufio.Scanner, but it reads and returns lines in reverse order, starting at a given position and going backward.
Stars: ✭ 34 (-94.36%)
Mutual labels:  scanner
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-97.01%)
Mutual labels:  poc
Cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
Stars: ✭ 3,810 (+531.84%)
Mutual labels:  honeypot
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-86.07%)
Mutual labels:  poc
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-90.05%)
Mutual labels:  exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (-13.6%)
Mutual labels:  exploits
61-120 of 622 similar projects