All Projects → Svscanner → Similar Projects or Alternatives

657 Open source projects that are alternatives of or similar to Svscanner

Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+26.57%)
Mutual labels:  scanner, exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-26.57%)
Mutual labels:  scanner, exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-24.48%)
Mutual labels:  scanner, exploit
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+127.97%)
Mutual labels:  scanner, exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+47.55%)
Mutual labels:  scanner, exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2818.18%)
Mutual labels:  scanner, exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+641.26%)
Mutual labels:  scanner, exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+384.62%)
Mutual labels:  scanner, exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-12.59%)
Mutual labels:  scanner, exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1935.66%)
Mutual labels:  scanner, exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+527.27%)
Mutual labels:  scanner, exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+492.31%)
Mutual labels:  scanner, exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+347.55%)
Mutual labels:  scanner, exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+155.94%)
Mutual labels:  scanner, exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-79.72%)
Mutual labels:  exploit, scanner
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-66.43%)
Mutual labels:  scanner, exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+654.55%)
Mutual labels:  scanner, exploit
Grepbugs
A regex based source code scanner.
Stars: ✭ 118 (-17.48%)
Mutual labels:  scanner
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-11.19%)
Mutual labels:  exploit
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (-17.48%)
Mutual labels:  scanner
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Stars: ✭ 118 (-17.48%)
Mutual labels:  scanner
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1248.25%)
Mutual labels:  scanner
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-11.19%)
Mutual labels:  exploit
Qrcodescanner
Android QR Code scanning library : QR Scanning library based on zxing for android devices API 15 and up
Stars: ✭ 117 (-18.18%)
Mutual labels:  scanner
React Native Rectangle Scanner
React Native Document/Rectangle Scanner
Stars: ✭ 117 (-18.18%)
Mutual labels:  scanner
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-14.69%)
Mutual labels:  exploit
Fi6s
IPv6 network scanner designed to be fast
Stars: ✭ 116 (-18.88%)
Mutual labels:  scanner
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1262.94%)
Mutual labels:  exploit
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-9.79%)
Mutual labels:  scanner
Safiler
Safari local file reader
Stars: ✭ 118 (-17.48%)
Mutual labels:  exploit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1175.52%)
Mutual labels:  scanner
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-17.48%)
Mutual labels:  exploit
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-11.19%)
Mutual labels:  scanner
Powershell ipv4portscanner
Powerful asynchronus IPv4 port scanner for PowerShell
Stars: ✭ 117 (-18.18%)
Mutual labels:  scanner
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-1.4%)
Mutual labels:  scanner
Gqrx Scanner
A frequency scanner for Gqrx Software Defined Radio receiver
Stars: ✭ 116 (-18.88%)
Mutual labels:  scanner
Javascript Barcode Reader
Simple and Fast Barcode decoder with support of Code128, Code93, Code39, Standard/Industrial 2 of 5, Interleaved 2 of 5, Codabar, EAN-13, EAN-8 barcodes in javascript.
Stars: ✭ 127 (-11.19%)
Mutual labels:  scanner
Qrandbarcodescanner
An Android app for scanning QR codes and barcodes
Stars: ✭ 114 (-20.28%)
Mutual labels:  scanner
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-6.29%)
Mutual labels:  exploit
Edge detection
This is a flutter plugin to detect edges in a live camera, take the picture of detected edges object, crop it, and save.
Stars: ✭ 116 (-18.88%)
Mutual labels:  scanner
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-11.89%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-20.28%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-20.98%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1304.2%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-2.8%)
Mutual labels:  exploit
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-6.29%)
Mutual labels:  scanner
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-12.59%)
Mutual labels:  scanner
Admin Finder
Blazing fast admin panel finder with asyncio and aiohttp
Stars: ✭ 113 (-20.98%)
Mutual labels:  scanner
Iniscan
A php.ini scanner for best security practices
Stars: ✭ 1,454 (+916.78%)
Mutual labels:  scanner
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7918.18%)
Mutual labels:  exploit
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-21.68%)
Mutual labels:  scanner
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-6.99%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-25.17%)
Mutual labels:  exploit
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-25.17%)
Mutual labels:  scanner
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-13.29%)
Mutual labels:  exploit
React Native Barcode Scanner Google
Barcode scanner for react native, which implements barcode detection from Google's Vision API.
Stars: ✭ 105 (-26.57%)
Mutual labels:  scanner
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-2.8%)
Mutual labels:  scanner
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (+1227.27%)
Mutual labels:  scanner
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-13.29%)
Mutual labels:  exploit
Better Files
Simple, safe and intuitive Scala I/O
Stars: ✭ 1,424 (+895.8%)
Mutual labels:  scanner
1-60 of 657 similar projects