All Projects → Struts2_check → Similar Projects or Alternatives

175 Open source projects that are alternatives of or similar to Struts2_check

Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+937.1%)
Mutual labels:  pentest-tool
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+226.61%)
Mutual labels:  pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+675%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (+212.9%)
Mutual labels:  pentest-tool
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-13.71%)
Mutual labels:  pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+196.77%)
Mutual labels:  pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+630.65%)
Mutual labels:  pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+186.29%)
Mutual labels:  pentest-tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-30.65%)
Mutual labels:  pentest-tool
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+178.23%)
Mutual labels:  pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-79.03%)
Mutual labels:  pentest-tool
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+3288.71%)
Mutual labels:  pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-6.45%)
Mutual labels:  pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (+158.06%)
Mutual labels:  pentest-tool
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+616.13%)
Mutual labels:  pentest-tool
Hackerenv
Stars: ✭ 309 (+149.19%)
Mutual labels:  pentest-tool
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+890.32%)
Mutual labels:  pentest-tool
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+139.52%)
Mutual labels:  pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+525.81%)
Mutual labels:  pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+2634.68%)
Mutual labels:  pentest-tool
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-16.94%)
Mutual labels:  pentest-tool
Hackbrowserdata
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Stars: ✭ 3,864 (+3016.13%)
Mutual labels:  pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+523.39%)
Mutual labels:  pentest-tool
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+116.13%)
Mutual labels:  pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+848.39%)
Mutual labels:  pentest-tool
Esp Rfid Tool
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
Stars: ✭ 262 (+111.29%)
Mutual labels:  pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+487.1%)
Mutual labels:  pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-85.48%)
Mutual labels:  pentest-tool
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1285.48%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-37.9%)
Mutual labels:  pentest-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+443.55%)
Mutual labels:  pentest-tool
ORtester
Open Redirect scanner - (out of date)
Stars: ✭ 24 (-80.65%)
Mutual labels:  pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+816.13%)
Mutual labels:  pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-71.77%)
Mutual labels:  pentest-tool
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+410.48%)
Mutual labels:  pentest-tool
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-85.48%)
Mutual labels:  pentest-tool
Win Portfwd
Powershell script to setup windows port forwarding using native netsh client
Stars: ✭ 95 (-23.39%)
Mutual labels:  pentest-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-89.52%)
Mutual labels:  pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+400.81%)
Mutual labels:  pentest-tool
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (-89.52%)
Mutual labels:  pentest-tool
Nim Smbexec
SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique
Stars: ✭ 59 (-52.42%)
Mutual labels:  pentest-tool
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-88.71%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+348.39%)
Mutual labels:  pentest-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-70.97%)
Mutual labels:  pentest-tool
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-12.1%)
Mutual labels:  pentest-tool
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-82.26%)
Mutual labels:  pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+336.29%)
Mutual labels:  pentest-tool
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-41.13%)
Mutual labels:  pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+771.77%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-56.45%)
Mutual labels:  pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+316.94%)
Mutual labels:  pentest-tool
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (-79.03%)
Mutual labels:  pentest-tool
Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Stars: ✭ 93 (-25%)
Mutual labels:  pentest-tool
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (+305.65%)
Mutual labels:  pentest-tool
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+0%)
Mutual labels:  pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-2.42%)
Mutual labels:  pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-12.9%)
Mutual labels:  pentest-tool
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+950.81%)
Mutual labels:  pentest-tool
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+732.26%)
Mutual labels:  pentest-tool
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+277.42%)
Mutual labels:  pentest-tool
61-120 of 175 similar projects