All Projects → titanm → Similar Projects or Alternatives

385 Open source projects that are alternatives of or similar to titanm

Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+478.52%)
Mutual labels:  exploitation
Pyjfuzz
PyJFuzz - Python JSON Fuzzer
Stars: ✭ 342 (+129.53%)
Mutual labels:  fuzzing
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+502.01%)
Mutual labels:  exploitation
Jfs
Constraint solver based on coverage-guided fuzzing
Stars: ✭ 215 (+44.3%)
Mutual labels:  fuzzing
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+448.32%)
Mutual labels:  exploitation
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+2477.85%)
Mutual labels:  fuzzing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5102.68%)
Mutual labels:  exploitation
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-28.19%)
Mutual labels:  fuzzing
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+397.99%)
Mutual labels:  exploitation
Jqf
JQF + Zest: Coverage-guided semantic fuzzing for Java.
Stars: ✭ 340 (+128.19%)
Mutual labels:  fuzzing
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+353.69%)
Mutual labels:  exploitation
virgo
Crowdsourced fuzzing cluster. 🚀
Stars: ✭ 21 (-85.91%)
Mutual labels:  fuzzing
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+346.31%)
Mutual labels:  exploitation
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (+100%)
Mutual labels:  fuzzing
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+312.75%)
Mutual labels:  exploitation
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+815.44%)
Mutual labels:  fuzzing
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+285.23%)
Mutual labels:  exploitation
Difuze
Fuzzer for Linux Kernel Drivers
Stars: ✭ 285 (+91.28%)
Mutual labels:  fuzzing
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+234.9%)
Mutual labels:  exploitation
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (+42.95%)
Mutual labels:  fuzzing
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+3036.91%)
Mutual labels:  exploitation
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+79.19%)
Mutual labels:  fuzzing
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+191.95%)
Mutual labels:  exploitation
Octo
A fuzzing library in JavaScript. ✨
Stars: ✭ 96 (-35.57%)
Mutual labels:  fuzzing
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+189.26%)
Mutual labels:  exploitation
Cryptofuzz
Fuzzing cryptographic libraries. Magic bug printer go brrrr.
Stars: ✭ 262 (+75.84%)
Mutual labels:  fuzzing
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (+177.85%)
Mutual labels:  exploitation
bisc
Borrowed Instructions Synthetic Computation
Stars: ✭ 71 (-52.35%)
Mutual labels:  exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+14602.68%)
Mutual labels:  exploitation
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-80.54%)
Mutual labels:  fuzzing
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+130.87%)
Mutual labels:  exploitation
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-38.93%)
Mutual labels:  fuzzing
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+129.53%)
Mutual labels:  exploitation
libfuzzer
Thin interface for libFuzzer, an in-process, coverage-guided, evolutionary fuzzing engine.
Stars: ✭ 39 (-73.83%)
Mutual labels:  fuzzing
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (+122.15%)
Mutual labels:  exploitation
Kafl
A fuzzer for full VM kernel/driver targets
Stars: ✭ 204 (+36.91%)
Mutual labels:  fuzzing
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+104.7%)
Mutual labels:  exploitation
swagger-conformance
Python based tool for testing whether your API conforms to its Swagger schema
Stars: ✭ 51 (-65.77%)
Mutual labels:  fuzzing
formatstring
Format string exploitation helper
Stars: ✭ 45 (-69.8%)
Mutual labels:  exploitation
Domato
DOM fuzzer
Stars: ✭ 1,303 (+774.5%)
Mutual labels:  fuzzing
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-59.73%)
Mutual labels:  exploitation
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (+111.41%)
Mutual labels:  fuzzing
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-18.12%)
Mutual labels:  exploitation
AndroidFuzz
JavaFuzz 4 Android
Stars: ✭ 27 (-81.88%)
Mutual labels:  fuzzing
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-80.54%)
Mutual labels:  exploitation
papers-as-modules
Software Papers as Software Modules: Towards a Culture of Reusable Results
Stars: ✭ 18 (-87.92%)
Mutual labels:  fuzzing
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+681.88%)
Mutual labels:  exploitation
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-40.94%)
Mutual labels:  fuzzing
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-68.46%)
Mutual labels:  exploitation
VxFuzz
Some VxWorks fuzzing examples using Cisco-Kitty and WDBDbg framework
Stars: ✭ 16 (-89.26%)
Mutual labels:  fuzzing
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+51.01%)
Mutual labels:  exploitation
fuzzing
Easy fuzzing with go-fuzz
Stars: ✭ 15 (-89.93%)
Mutual labels:  fuzzing
contextual
Contextual Bandits in R - simulation and evaluation of Multi-Armed Bandit Policies
Stars: ✭ 72 (-51.68%)
Mutual labels:  exploitation
roboxtractor
Extract endpoints marked as disallow in robots files to generate wordlists.
Stars: ✭ 40 (-73.15%)
Mutual labels:  fuzzing
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-69.8%)
Mutual labels:  exploitation
fuzzing-101-solutions
Companion repository to the Fuzzing101 with LibAFL series of blog posts.
Stars: ✭ 93 (-37.58%)
Mutual labels:  fuzzing
Certfuzz
This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).
Stars: ✭ 233 (+56.38%)
Mutual labels:  fuzzing
Janus
Janus: a state-of-the-art file system fuzzer on Linux
Stars: ✭ 139 (-6.71%)
Mutual labels:  fuzzing
Angora
Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.
Stars: ✭ 669 (+348.99%)
Mutual labels:  fuzzing
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+42.28%)
Mutual labels:  exploitation
301-360 of 385 similar projects