All Projects → spellbook → Similar Projects or Alternatives

1164 Open source projects that are alternatives of or similar to spellbook

31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+1449.25%)
Mutual labels:  bugbounty, pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+111.94%)
Mutual labels:  bugbounty, pentest
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-50.75%)
Mutual labels:  bugbounty, pentest
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (+159.7%)
Mutual labels:  bugbounty, pentest
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-53.73%)
Mutual labels:  bugbounty, pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+422.39%)
Mutual labels:  exploit, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+607.46%)
Mutual labels:  exploit, pentest
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1092.54%)
Mutual labels:  exploit, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6164.18%)
Mutual labels:  exploit, ctf
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1849.25%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+55.22%)
Mutual labels:  exploit, ctf
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+35.82%)
Mutual labels:  exploit, pentest
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Stars: ✭ 56 (-16.42%)
Mutual labels:  bugbounty, pentest
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+656.72%)
Mutual labels:  bugbounty, pentest
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+1705.97%)
Mutual labels:  bugbounty, pentest
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (+320.9%)
Mutual labels:  bugbounty, pentest
Ctf
Some of my CTF solutions
Stars: ✭ 70 (+4.48%)
Mutual labels:  exploit, ctf
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+49017.91%)
Mutual labels:  bugbounty, pentest
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+634.33%)
Mutual labels:  bugbounty, pentest
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+82.09%)
Mutual labels:  exploit, ctf
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+316.42%)
Mutual labels:  bugbounty, pentest
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1025.37%)
Mutual labels:  ctf, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+1482.09%)
Mutual labels:  exploit, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+108.96%)
Mutual labels:  exploit, pentest
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+419.4%)
Mutual labels:  exploit, ctf
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+582.09%)
Mutual labels:  ctf, bugbounty
factordb
RSA primes numbers /RSA/CTFs
Stars: ✭ 42 (-37.31%)
Mutual labels:  ctf
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+29.85%)
Mutual labels:  pentest
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+19.4%)
Mutual labels:  pentest
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-64.18%)
Mutual labels:  ctf
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-59.7%)
Mutual labels:  ctf
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (+128.36%)
Mutual labels:  bugbounty
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (+10.45%)
Mutual labels:  bugbounty
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+59.7%)
Mutual labels:  pentest
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (+44.78%)
Mutual labels:  ctf
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (+1.49%)
Mutual labels:  exploit
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (-50.75%)
Mutual labels:  ctf
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (-32.84%)
Mutual labels:  bugbounty
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
Stars: ✭ 17 (-74.63%)
Mutual labels:  ctf
ocean ctf
CTF平台 动态flag docker部署管理 管理端由flask提供API VUE+element构建
Stars: ✭ 129 (+92.54%)
Mutual labels:  ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-49.25%)
Mutual labels:  ctf
hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (-7.46%)
Mutual labels:  ctf
CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (-7.46%)
Mutual labels:  ctf
exploit
Collection of different exploits
Stars: ✭ 153 (+128.36%)
Mutual labels:  exploit
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+76.12%)
Mutual labels:  ctf
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (-11.94%)
Mutual labels:  exploit
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
Stars: ✭ 12 (-82.09%)
Mutual labels:  ctf
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-64.18%)
Mutual labels:  bugbounty
axion
A toolkit for CTFs
Stars: ✭ 15 (-77.61%)
Mutual labels:  ctf
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-16.42%)
Mutual labels:  pentest
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (-44.78%)
Mutual labels:  bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+77.61%)
Mutual labels:  bugbounty
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (+89.55%)
Mutual labels:  bugbounty
barectf
Generator of ANSI C tracers which output CTF data streams
Stars: ✭ 50 (-25.37%)
Mutual labels:  ctf
Astra
Astra is a tool to find URLs and secrets inside a webpage/files
Stars: ✭ 187 (+179.1%)
Mutual labels:  bugbounty
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-56.72%)
Mutual labels:  ctf
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+83.58%)
Mutual labels:  bugbounty
ghsec-jaeles-signatures
Signatures for jaeles scanner by @j3ssie
Stars: ✭ 99 (+47.76%)
Mutual labels:  bugbounty
winpwn
CTF windows pwntools
Stars: ✭ 137 (+104.48%)
Mutual labels:  ctf
Passivehunter
Subdomain discovery using the power of 'The Rapid7 Project Sonar datasets'
Stars: ✭ 83 (+23.88%)
Mutual labels:  bugbounty
61-120 of 1164 similar projects