All Projects → Svscanner → Similar Projects or Alternatives

657 Open source projects that are alternatives of or similar to Svscanner

HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-41.26%)
Mutual labels:  exploit
Goscan
goscan is a simple and efficient IPv4 network scanner that discovers all active devices on local subnet.
Stars: ✭ 674 (+371.33%)
Mutual labels:  scanner
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-74.13%)
Mutual labels:  exploit
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+747.55%)
Mutual labels:  scanner
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-53.85%)
Mutual labels:  exploit
R30X-Fingerprint-Sensor-Library
Arduino library for R30X series optical fingerprint scanners.
Stars: ✭ 13 (-90.91%)
Mutual labels:  scanner
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-20.98%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-86.71%)
Mutual labels:  exploit
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+334.27%)
Mutual labels:  scanner
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-90.91%)
Mutual labels:  exploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-48.25%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-90.91%)
Mutual labels:  exploit
Tesseract Ocr Scanner
基于Tesseract-OCR实现自动扫描识别手机号
Stars: ✭ 622 (+334.97%)
Mutual labels:  scanner
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+152.45%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1304.2%)
Mutual labels:  exploit
cordova-plugin-document-scanner
cordova plugin for document scan
Stars: ✭ 77 (-46.15%)
Mutual labels:  scanner
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+329.37%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-53.15%)
Mutual labels:  exploit
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-48.95%)
Mutual labels:  exploit
Qr-Code-Scanner-
This is simple QR code scanner with Room Database. 100% written in Kotlin.
Stars: ✭ 19 (-86.71%)
Mutual labels:  scanner
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+321.68%)
Mutual labels:  scanner
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+641.26%)
Mutual labels:  exploit
Iniscan
A php.ini scanner for best security practices
Stars: ✭ 1,454 (+916.78%)
Mutual labels:  scanner
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+431.47%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+312.59%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-69.23%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-49.65%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-84.62%)
Mutual labels:  exploit
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+309.79%)
Mutual labels:  scanner
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-80.42%)
Mutual labels:  scanner
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7918.18%)
Mutual labels:  exploit
CSArp-Netcut
An arpspoof program using Sharppcap
Stars: ✭ 93 (-34.97%)
Mutual labels:  scanner
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+307.69%)
Mutual labels:  scanner
PassiveScanner
a passive scanner based on Mitmproxy and Arachni
Stars: ✭ 108 (-24.48%)
Mutual labels:  scanner
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-51.05%)
Mutual labels:  exploit
PSStringScanner
Provides lexical scanning operations on a String
Stars: ✭ 45 (-68.53%)
Mutual labels:  scanner
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+301.4%)
Mutual labels:  exploit
jfreesane
Java API to talk to the SANE scanning daemon
Stars: ✭ 46 (-67.83%)
Mutual labels:  scanner
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-29.37%)
Mutual labels:  exploit
Brokenlinkhijacker
A Fast Broken Link Hijacker Tool written in Python
Stars: ✭ 45 (-68.53%)
Mutual labels:  scanner
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+159.44%)
Mutual labels:  exploit
Laser-XY-Scanner
Low Cost DIY Laser XY Scanner, Cutter, or Engraver
Stars: ✭ 27 (-81.12%)
Mutual labels:  scanner
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+284.62%)
Mutual labels:  scanner
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-86.71%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-52.45%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-87.41%)
Mutual labels:  exploit
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+266.43%)
Mutual labels:  scanner
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-6.99%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-53.15%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (+241.26%)
Mutual labels:  exploit
Document-Scanner-and-OCR
A simple document scanner with OCR implemented using Python and OpenCV
Stars: ✭ 31 (-78.32%)
Mutual labels:  scanner
Scanbot Sdk Example Android
Document scanning SDK example apps for the Scanbot SDK for Android.
Stars: ✭ 67 (-53.15%)
Mutual labels:  scanner
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-67.13%)
Mutual labels:  exploit
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (+151.75%)
Mutual labels:  scanner
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2834.97%)
Mutual labels:  exploit
Dedecmscan
织梦全版本漏洞扫描
Stars: ✭ 475 (+232.17%)
Mutual labels:  scanner
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+0%)
Mutual labels:  exploit
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-1.4%)
Mutual labels:  scanner
Paskto
Paskto - Passive Web Scanner
Stars: ✭ 136 (-4.9%)
Mutual labels:  scanner
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-9.09%)
Mutual labels:  exploit
361-420 of 657 similar projects