All Projects → Shuriken → Similar Projects or Alternatives

1075 Open source projects that are alternatives of or similar to Shuriken

Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+198.25%)
Mutual labels:  pentesting, detection, exploitation
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1096.49%)
Mutual labels:  pentesting, xss, web-security
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+19116.67%)
Mutual labels:  pentesting, detection, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+74.56%)
Mutual labels:  pentesting, exploitation, web-security
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+1651.75%)
Mutual labels:  pentesting, detection, exploitation
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+2545.61%)
Mutual labels:  pentesting, detection, exploitation
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-87.72%)
Mutual labels:  xss, pentesting
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-71.93%)
Mutual labels:  xss, web-security
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+216.67%)
Mutual labels:  exploitation, web-security
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (+0%)
Mutual labels:  pentesting, web-security
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1410.53%)
Mutual labels:  pentesting, exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (+51.75%)
Mutual labels:  pentesting, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+0%)
Mutual labels:  pentesting, exploitation
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (+17.54%)
Mutual labels:  pentesting, xss
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+538.6%)
Mutual labels:  pentesting, exploitation
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (+171.93%)
Mutual labels:  pentesting, xss
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+10642.11%)
Mutual labels:  xss, web-security
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (+71.05%)
Mutual labels:  xss, web-security
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+26.32%)
Mutual labels:  pentesting, exploitation
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+642.98%)
Mutual labels:  pentesting, xss
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (+106.14%)
Mutual labels:  web-security, pentesting
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+2480.7%)
Mutual labels:  detection, xss
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+200%)
Mutual labels:  pentesting, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+253.51%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1121.05%)
Mutual labels:  pentesting, exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+281.58%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+1042.98%)
Mutual labels:  pentesting, exploitation
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+6202.63%)
Mutual labels:  xss, web-security
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-6.14%)
Mutual labels:  xss, pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+431.58%)
Mutual labels:  pentesting, xss
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+616.67%)
Mutual labels:  exploitation, xss
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+663.16%)
Mutual labels:  pentesting, exploitation
Veneno
Stars: ✭ 230 (+101.75%)
Mutual labels:  xss, web-security
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1012.28%)
Mutual labels:  pentesting, web-security
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+337.72%)
Mutual labels:  pentesting, exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+97.37%)
Mutual labels:  pentesting, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+334.21%)
Mutual labels:  pentesting, exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-28.95%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-9.65%)
Mutual labels:  pentesting, exploitation
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1116.67%)
Mutual labels:  xss
Facemaskdetection
开源人脸口罩检测模型和数据 Detect faces and determine whether people are wearing mask.
Stars: ✭ 1,677 (+1371.05%)
Mutual labels:  detection
Efficientdet.pytorch
Implementation EfficientDet: Scalable and Efficient Object Detection in PyTorch
Stars: ✭ 1,383 (+1113.16%)
Mutual labels:  detection
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-10.53%)
Mutual labels:  pentesting
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-1.75%)
Mutual labels:  pentesting
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-6.14%)
Mutual labels:  pentesting
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-11.4%)
Mutual labels:  pentesting
Rrd
RRD: Rotation-Sensitive Regression for Oriented Scene Text Detection
Stars: ✭ 101 (-11.4%)
Mutual labels:  detection
Yolov5 Rt Stack
Yet another yolov5, with its runtime stack for libtorch, onnx, tvm and specialized accelerators. You like torchvision's retinanet? You like yolov5? You love yolort!
Stars: ✭ 107 (-6.14%)
Mutual labels:  detection
Maskyolo caffe
YOLO V2 & V3 , YOLO Combined with RCNN and MaskRCNN
Stars: ✭ 101 (-11.4%)
Mutual labels:  detection
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1615.79%)
Mutual labels:  pentesting
Tabulo
Table Detection and Extraction Using Deep Learning ( It is built in Python, using Luminoth, TensorFlow<2.0 and Sonnet.)
Stars: ✭ 110 (-3.51%)
Mutual labels:  detection
Ssd Pytorch
SSD: Single Shot MultiBox Detector pytorch implementation focusing on simplicity
Stars: ✭ 107 (-6.14%)
Mutual labels:  detection
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-14.04%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1078.95%)
Mutual labels:  exploitation
Netcap
A framework for secure and scalable network traffic analysis - https://netcap.io
Stars: ✭ 1,519 (+1232.46%)
Mutual labels:  detection
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-14.91%)
Mutual labels:  pentesting
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-14.91%)
Mutual labels:  pentesting
Underwater Object Detection Mmdetection
和鲸社区Kesci 水下目标检测算法赛(光学图像赛项)三等奖 单模方案
Stars: ✭ 112 (-1.75%)
Mutual labels:  detection
Parsevip
解析VIP资源,解析出酷狗、QQ音乐、腾讯视频、人人视频的真实地址
Stars: ✭ 105 (-7.89%)
Mutual labels:  xss
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-15.79%)
Mutual labels:  web-security
1-60 of 1075 similar projects