All Projects → Ssrfmap → Similar Projects or Alternatives

5098 Open source projects that are alternatives of or similar to Ssrfmap

Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-67.71%)
Mutual labels:  hacktoberfest, pentest, ctf
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+2348.59%)
Mutual labels:  hacktoberfest, pentest, vulnerability
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-24.93%)
Mutual labels:  pentest, vulnerability, exploitation
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-98.21%)
Mutual labels:  vulnerability, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+176.41%)
Mutual labels:  ctf, pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-89.81%)
Mutual labels:  vulnerability, pentest
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-73.74%)
Mutual labels:  pentest, ctf
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-74.4%)
Mutual labels:  ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-68.97%)
Mutual labels:  ctf, exploitation
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-66.52%)
Mutual labels:  hacktoberfest, pentest
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (-54.61%)
Mutual labels:  pentest, ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-94.87%)
Mutual labels:  vulnerability, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-90.92%)
Mutual labels:  ctf, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-97.84%)
Mutual labels:  vulnerability, exploitation
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-97.17%)
Mutual labels:  pentest, exploitation
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-78.05%)
Mutual labels:  pentest, ctf
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-76.71%)
Mutual labels:  vulnerability, exploitation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-69.27%)
Mutual labels:  pentest, ctf
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (-13.32%)
Mutual labels:  ctf, exploitation
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (-59.3%)
Mutual labels:  hacktoberfest, vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-57.81%)
Mutual labels:  vulnerability, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-54.32%)
Mutual labels:  vulnerability, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-40.55%)
Mutual labels:  ctf, exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+476.79%)
Mutual labels:  pentest, exploitation
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.81%)
Mutual labels:  pentest, vulnerability
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+538.76%)
Mutual labels:  hacktoberfest, ctf
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-98.29%)
Mutual labels:  pentest, exploitation
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-97.69%)
Mutual labels:  vulnerability, pentest
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-78.65%)
Mutual labels:  ctf, pentest
exploits
Some of my public exploits
Stars: ✭ 50 (-96.28%)
Mutual labels:  vulnerability, exploitation
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-95.01%)
Mutual labels:  ctf, pentest
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-91.22%)
Mutual labels:  pentest, exploitation
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-98.29%)
Mutual labels:  ctf, pentest
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-72.69%)
Mutual labels:  vulnerability, pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-95.46%)
Mutual labels:  pentest, exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-90.92%)
Mutual labels:  ctf, exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-74.55%)
Mutual labels:  pentest, exploitation
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-96.43%)
Mutual labels:  pentest, exploitation
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (-2.23%)
Mutual labels:  hacktoberfest, pentest
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-70.01%)
Mutual labels:  pentest, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-96.65%)
Mutual labels:  ctf, exploitation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-20.16%)
Mutual labels:  pentest, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-78.2%)
Mutual labels:  ctf, exploitation
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-59.82%)
Mutual labels:  hacktoberfest, ctf
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (-57.81%)
Mutual labels:  hacktoberfest, pentest
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+366.52%)
Mutual labels:  hacktoberfest, ctf
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-43.9%)
Mutual labels:  pentest, ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-50.52%)
Mutual labels:  ctf, exploitation
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+578.27%)
Mutual labels:  hacktoberfest, ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+247.77%)
Mutual labels:  ctf, exploitation
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (-3.65%)
Mutual labels:  pentest, vulnerability
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-34.08%)
Mutual labels:  pentest, ctf
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-96.5%)
Mutual labels:  ctf, exploitation
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+619.72%)
Mutual labels:  hacktoberfest, vulnerability
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-89.58%)
Mutual labels:  pentest, exploitation
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-95.46%)
Mutual labels:  vulnerability, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-65.48%)
Mutual labels:  pentest, vulnerability
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-33.26%)
Mutual labels:  pentest, exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-93.53%)
Mutual labels:  ctf, exploitation
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-2.08%)
Mutual labels:  pentest, vulnerability
1-60 of 5098 similar projects