All Projects → Vailyn → Similar Projects or Alternatives

1146 Open source projects that are alternatives of or similar to Vailyn

Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+3796.12%)
Mutual labels:  pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+1102.91%)
Mutual labels:  pentesting
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-46.6%)
Mutual labels:  pentesting
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (+196.12%)
Mutual labels:  vulnerability-detection
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+195.15%)
Mutual labels:  penetration-testing
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-74.76%)
Mutual labels:  penetration-testing
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+4783.5%)
Mutual labels:  penetration-testing
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-30.1%)
Mutual labels:  penetration-testing
behindflare
This tool was created as a Proof of Concept to reveal the threats related to web service misconfiguration using CloudFlare as reverse proxy and WAF
Stars: ✭ 14 (-86.41%)
Mutual labels:  pentest-tool
Hack Tools
hack tools
Stars: ✭ 488 (+373.79%)
Mutual labels:  vulnerability-scanners
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+847.57%)
Mutual labels:  pentesting
rsm
Reverse shell manager using tmux and ncat
Stars: ✭ 29 (-71.84%)
Mutual labels:  penetration-testing
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+373.79%)
Mutual labels:  vulnerability-scanners
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-15.53%)
Mutual labels:  exploitation
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-66.99%)
Mutual labels:  pentest-tool
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+369.9%)
Mutual labels:  penetration-testing
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-40.78%)
Mutual labels:  rce
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+195.15%)
Mutual labels:  websecurity
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+644.66%)
Mutual labels:  penetration-testing
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (+194.17%)
Mutual labels:  pentesting
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+5987.38%)
Mutual labels:  pentesting
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+1039.81%)
Mutual labels:  pentesting
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+194.17%)
Mutual labels:  vulnerability-detection
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+637.86%)
Mutual labels:  penetration-testing
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+192.23%)
Mutual labels:  pentesting
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (+353.4%)
Mutual labels:  pentesting
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-81.55%)
Mutual labels:  exploitation
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-71.84%)
Mutual labels:  penetration-testing
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+349.51%)
Mutual labels:  penetration-testing
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-55.34%)
Mutual labels:  penetration-testing
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1224.27%)
Mutual labels:  pentesting
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (-66.02%)
Mutual labels:  vulnerability-scanners
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+4268.93%)
Mutual labels:  exploitation
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+325.24%)
Mutual labels:  websecurity
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-71.84%)
Mutual labels:  websecurity
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+191.26%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-31.07%)
Mutual labels:  pentesting
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-4.85%)
Mutual labels:  penetration-testing
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-6.8%)
Mutual labels:  pentesting
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (+188.35%)
Mutual labels:  penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-20.39%)
Mutual labels:  penetration-testing
Ska
Simple Karma Attack
Stars: ✭ 55 (-46.6%)
Mutual labels:  penetration-testing
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+632.04%)
Mutual labels:  pentesting
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+188.35%)
Mutual labels:  pentest-tool
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-33.01%)
Mutual labels:  vulnerability-scanners
wazuh-cloudformation
Wazuh - Amazon AWS Cloudformation
Stars: ✭ 32 (-68.93%)
Mutual labels:  vulnerability-detection
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-15.53%)
Mutual labels:  pentesting
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-71.84%)
Mutual labels:  penetration-testing
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+335.92%)
Mutual labels:  pentesting
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+779.61%)
Mutual labels:  pentest-tool
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (+166.02%)
Mutual labels:  vulnerability-scanners
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+625.24%)
Mutual labels:  vulnerability-detection
Teamviewer permissions hook v1
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
Stars: ✭ 297 (+188.35%)
Mutual labels:  penetration-testing
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+187.38%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+620.39%)
Mutual labels:  exploitation
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+188.35%)
Mutual labels:  penetration-testing
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (+184.47%)
Mutual labels:  pentesting
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+618.45%)
Mutual labels:  pentesting
Dnscat2 Powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
Stars: ✭ 295 (+186.41%)
Mutual labels:  penetration-testing
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+186.41%)
Mutual labels:  vulnerability-scanners
601-660 of 1146 similar projects