All Projects → Solr Injection → Similar Projects or Alternatives

1300 Open source projects that are alternatives of or similar to Solr Injection

Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+198.92%)
Mutual labels:  research, hacking, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+6992.46%)
Mutual labels:  hacking, pentest, vulnerability
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+117.46%)
Mutual labels:  hacking, pentest, vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-70.91%)
Mutual labels:  hacking, vulnerability
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-78.23%)
Mutual labels:  hacking, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-73.06%)
Mutual labels:  hacking, pentest
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-62.93%)
Mutual labels:  hacking, pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-64.22%)
Mutual labels:  hacking, pentest
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+516.81%)
Mutual labels:  hacking, pentest
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+21.34%)
Mutual labels:  research, pentest
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-20.91%)
Mutual labels:  vulnerability, pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-80.39%)
Mutual labels:  hacking, pentest
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+2152.37%)
Mutual labels:  hacking, vulnerability
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-7.76%)
Mutual labels:  hacking, pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-77.37%)
Mutual labels:  hacking, pentest
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+2539.22%)
Mutual labels:  hacking, vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-65.73%)
Mutual labels:  hacking, vulnerability
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+475%)
Mutual labels:  hacking, pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-69.61%)
Mutual labels:  hacking, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-9.7%)
Mutual labels:  hacking, pentest
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (-9.27%)
Mutual labels:  research, vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-93.32%)
Mutual labels:  vulnerability, pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-70.47%)
Mutual labels:  vulnerability, pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-6.9%)
Mutual labels:  hacking, pentest
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-10.99%)
Mutual labels:  hacking, pentest
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-10.99%)
Mutual labels:  hacking, vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-81.25%)
Mutual labels:  hacking, vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-81.03%)
Mutual labels:  hacking, vulnerability
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-79.09%)
Mutual labels:  hacking, pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+175.65%)
Mutual labels:  hacking, pentest
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-74.57%)
Mutual labels:  hacking, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-75%)
Mutual labels:  hacking, pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+385.13%)
Mutual labels:  hacking, pentest
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-81.47%)
Mutual labels:  hacking, vulnerability
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-66.81%)
Mutual labels:  hacking, pentest
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-67.67%)
Mutual labels:  hacking, pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-64.87%)
Mutual labels:  hacking, pentest
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-68.53%)
Mutual labels:  hacking, vulnerability
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-53.88%)
Mutual labels:  hacking, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+527.37%)
Mutual labels:  hacking, pentest
Poc
Proofs-of-concept
Stars: ✭ 467 (+0.65%)
Mutual labels:  research, vulnerability
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-83.62%)
Mutual labels:  hacking, pentest
Hydrafw
HydraFW official firmware for HydraBus/HydraNFC for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 165 (-64.44%)
Mutual labels:  research, hacking
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-68.53%)
Mutual labels:  research, vulnerability
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-86.85%)
Mutual labels:  vulnerability, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-36.42%)
Mutual labels:  hacking, pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-29.31%)
Mutual labels:  hacking, pentest
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-18.32%)
Mutual labels:  research, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-87.93%)
Mutual labels:  research, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-17.67%)
Mutual labels:  hacking, vulnerability
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-82.97%)
Mutual labels:  research, hacking
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+654.96%)
Mutual labels:  hacking, pentest
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-41.59%)
Mutual labels:  hacking, pentest
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-31.25%)
Mutual labels:  research, vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-44.83%)
Mutual labels:  hacking, vulnerability
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+799.35%)
Mutual labels:  hacking, pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+143.97%)
Mutual labels:  hacking, pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+144.83%)
Mutual labels:  hacking, pentest
Whitehat
Information about my experiences on ethical hacking 💀
Stars: ✭ 54 (-88.36%)
Mutual labels:  research, hacking
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-94.83%)
Mutual labels:  vulnerability, pentest
1-60 of 1300 similar projects