All Projects → Svscanner → Similar Projects or Alternatives

657 Open source projects that are alternatives of or similar to Svscanner

Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (+87.41%)
Mutual labels:  exploit
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+512.59%)
Mutual labels:  exploit
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+85.31%)
Mutual labels:  exploit
Powershell ipv4portscanner
Powerful asynchronus IPv4 port scanner for PowerShell
Stars: ✭ 117 (-18.18%)
Mutual labels:  scanner
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+83.92%)
Mutual labels:  exploit
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+497.2%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-39.16%)
Mutual labels:  exploit
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (+79.02%)
Mutual labels:  scanner
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+488.11%)
Mutual labels:  exploit
Checkiptools
CheckIPTools 扫描谷歌IP以及实用IP转换小工具
Stars: ✭ 253 (+76.92%)
Mutual labels:  scanner
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-1.4%)
Mutual labels:  scanner
pascal-interpreter
A simple interpreter for a large subset of Pascal language written for educational purposes
Stars: ✭ 21 (-85.31%)
Mutual labels:  scanner
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (+544.76%)
Mutual labels:  exploit
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-72.73%)
Mutual labels:  scanner
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-39.16%)
Mutual labels:  exploit
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-87.41%)
Mutual labels:  exploit
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-83.92%)
Mutual labels:  exploit
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-58.04%)
Mutual labels:  scanner
Gqrx Scanner
A frequency scanner for Gqrx Software Defined Radio receiver
Stars: ✭ 116 (-18.88%)
Mutual labels:  scanner
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (+4.9%)
Mutual labels:  exploit
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-87.41%)
Mutual labels:  scanner
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-40.56%)
Mutual labels:  scanner
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-29.37%)
Mutual labels:  exploit
Brokenlinkhijacker
A Fast Broken Link Hijacker Tool written in Python
Stars: ✭ 45 (-68.53%)
Mutual labels:  scanner
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+159.44%)
Mutual labels:  exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-87.41%)
Mutual labels:  exploit
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+471.33%)
Mutual labels:  scanner
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+276.22%)
Mutual labels:  exploit
Javascript Barcode Reader
Simple and Fast Barcode decoder with support of Code128, Code93, Code39, Standard/Industrial 2 of 5, Interleaved 2 of 5, Codabar, EAN-13, EAN-8 barcodes in javascript.
Stars: ✭ 127 (-11.19%)
Mutual labels:  scanner
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+280.42%)
Mutual labels:  exploit
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (+453.15%)
Mutual labels:  scanner
cf-check
CloudFlare Checker written in Go
Stars: ✭ 147 (+2.8%)
Mutual labels:  scanner
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+769.23%)
Mutual labels:  exploit
scanbot-sdk-example-ionic
Scanbot scanner SDK example app for Ionic with Cordova.
Stars: ✭ 24 (-83.22%)
Mutual labels:  scanner
Gimagereader
A Gtk/Qt front-end to tesseract-ocr.
Stars: ✭ 786 (+449.65%)
Mutual labels:  scanner
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-44.76%)
Mutual labels:  scanner
Qrandbarcodescanner
An Android app for scanning QR codes and barcodes
Stars: ✭ 114 (-20.28%)
Mutual labels:  scanner
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+321.68%)
Mutual labels:  exploit
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+441.96%)
Mutual labels:  scanner
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-84.62%)
Mutual labels:  scanner
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-42.66%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-76.22%)
Mutual labels:  exploit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+436.36%)
Mutual labels:  scanner
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-77.62%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-6.29%)
Mutual labels:  exploit
simple-login-qrcode-webcam-php
🐱‍💻 Just simple login mechanism using QR Code Scanner with Webcam in PHP
Stars: ✭ 66 (-53.85%)
Mutual labels:  scanner
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+417.48%)
Mutual labels:  scanner
citrixmash scanner
A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix
Stars: ✭ 36 (-74.83%)
Mutual labels:  scanner
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-45.45%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-75.52%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+395.1%)
Mutual labels:  exploit
Edge detection
This is a flutter plugin to detect edges in a live camera, take the picture of detected edges object, crop it, and save.
Stars: ✭ 116 (-18.88%)
Mutual labels:  scanner
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-67.13%)
Mutual labels:  exploit
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (+151.75%)
Mutual labels:  scanner
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2834.97%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+382.52%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+0%)
Mutual labels:  exploit
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-1.4%)
Mutual labels:  scanner
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-4.9%)
Mutual labels:  scanner
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-9.09%)
Mutual labels:  exploit
301-360 of 657 similar projects