All Projects → Ssrf Testing → Similar Projects or Alternatives

738 Open source projects that are alternatives of or similar to Ssrf Testing

Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-98.43%)
Mutual labels:  pentesting
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+203.73%)
Mutual labels:  pentesting
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-95.98%)
Mutual labels:  pentesting
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-60.54%)
Mutual labels:  pentesting
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-93.36%)
Mutual labels:  pentest-tool
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (-11.76%)
Mutual labels:  pentest
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-94.41%)
Mutual labels:  pentesting
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (-32.48%)
Mutual labels:  pentest
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-60.77%)
Mutual labels:  pentest-tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-94.99%)
Mutual labels:  pentest-tool
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (-79.1%)
Mutual labels:  pentesting
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (-48.54%)
Mutual labels:  pentest
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-79.45%)
Mutual labels:  pentest
Scanless
online port scan scraper
Stars: ✭ 875 (-49.07%)
Mutual labels:  pentesting
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-79.45%)
Mutual labels:  pentest-tool
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (-26.72%)
Mutual labels:  pentest-tool
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-79.92%)
Mutual labels:  pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (-49.48%)
Mutual labels:  pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (-79.86%)
Mutual labels:  pentesting
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Stars: ✭ 102 (-94.06%)
Mutual labels:  pentesting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-79.92%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-50%)
Mutual labels:  pentesting
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (-27.3%)
Mutual labels:  pentesting
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-51.05%)
Mutual labels:  pentest
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-96.04%)
Mutual labels:  pentesting
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (-61.93%)
Mutual labels:  pentest
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-93.66%)
Mutual labels:  pentest-tool
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-98.54%)
Mutual labels:  pentesting
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-62.46%)
Mutual labels:  pentest
Pentest dic
自己收集整理自用的字典
Stars: ✭ 96 (-94.41%)
Mutual labels:  pentest
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-96.04%)
Mutual labels:  pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-62.57%)
Mutual labels:  pentesting
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-81.26%)
Mutual labels:  pentesting
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-47.79%)
Mutual labels:  pentest
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (-62.51%)
Mutual labels:  pentesting
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-96.16%)
Mutual labels:  pentesting
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (-63.15%)
Mutual labels:  pentest-tool
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (-48.14%)
Mutual labels:  pentest
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-95.29%)
Mutual labels:  pentesting
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (-51.4%)
Mutual labels:  pentesting
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-93.77%)
Mutual labels:  pentesting
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (-23.52%)
Mutual labels:  pentest
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-96.22%)
Mutual labels:  pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-62.98%)
Mutual labels:  pentesting
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-82.07%)
Mutual labels:  pentest
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-51.51%)
Mutual labels:  pentesting
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-82.36%)
Mutual labels:  pentesting
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (-28.93%)
Mutual labels:  pentesting
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-82.54%)
Mutual labels:  pentest-tool
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-52.62%)
Mutual labels:  pentesting
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-63.85%)
Mutual labels:  pentest
Arl
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Stars: ✭ 1,357 (-21.01%)
Mutual labels:  pentest-tool
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (-64.32%)
Mutual labels:  pentest-tool
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-94.47%)
Mutual labels:  pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-34.11%)
Mutual labels:  pentest
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (-64.49%)
Mutual labels:  pentest
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (-64.67%)
Mutual labels:  pentesting
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-96.33%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-64.73%)
Mutual labels:  pentesting
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (-64.78%)
Mutual labels:  pentest
301-360 of 738 similar projects