All Projects → Vailyn → Similar Projects or Alternatives

1146 Open source projects that are alternatives of or similar to Vailyn

One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1122.33%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+35.92%)
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+120.39%)
Mutual labels:  exploitation, pentest-tool
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+185.44%)
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-75.73%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-39.81%)
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+337.86%)
Mutual labels:  pentesting, pentest-tool
Netcat
NetCat for Windows
Stars: ✭ 463 (+349.51%)
Mutual labels:  pentesting, penetration-testing
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-39.81%)
Mutual labels:  pentesting, penetration-testing
Insectsawake
Network Vulnerability Scanner
Stars: ✭ 252 (+144.66%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+31.07%)
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+71.84%)
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-77.67%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+15.53%)
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-63.11%)
Mutual labels:  exploitation, pentest-tool
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+161.17%)
Txtool
an easy pentesting tool.
Stars: ✭ 246 (+138.83%)
Mutual labels:  pentesting, pentest-tool
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+192.23%)
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+377.67%)
Mutual labels:  pentesting, websecurity
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+380.58%)
Mutual labels:  pentesting, exploitation
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+970.87%)
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+384.47%)
Mutual labels:  pentesting, exploitation
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-12.62%)
Mutual labels:  pentesting, penetration-testing
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-45.63%)
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+853.4%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-72.82%)
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+853.4%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-40.78%)
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+833.01%)
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+160.19%)
Mutual labels:  pentesting, pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+401.94%)
Mutual labels:  pentesting, pentest-tool
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+1112.62%)
Mutual labels:  pentesting, penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (+389.32%)
Mutual labels:  pentesting, penetration-testing
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+425.24%)
Mutual labels:  pentesting, pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+191.26%)
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+3318.45%)
Mutual labels:  pentesting, penetration-testing
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+232.04%)
Mutual labels:  pentesting, exploitation
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+6023.3%)
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (+178.64%)
Mutual labels:  pentesting, pentest-tool
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+5327.18%)
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (+257.28%)
Mutual labels:  pentesting, pentest-tool
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+252.43%)
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+450.49%)
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+483.5%)
Mutual labels:  pentesting, penetration-testing
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+385.44%)
Mutual labels:  pentesting, pentest-tool
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+439.81%)
Mutual labels:  pentesting, penetration-testing
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+949.51%)
Mutual labels:  pentesting, pentest-tool
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+279.61%)
Mutual labels:  pentesting, penetration-testing
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+277.67%)
Mutual labels:  penetration-testing, websecurity
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-33.98%)
Mutual labels:  pentesting, penetration-testing
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+3300.97%)
Mutual labels:  pentesting, penetration-testing
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+293.2%)
Mutual labels:  pentesting, pentest-tool
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-47.57%)
Mutual labels:  pentesting, pentest-tool
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+558.25%)
Mutual labels:  pentesting, penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+524.27%)
Mutual labels:  pentesting, penetration-testing
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+589.32%)
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Stars: ✭ 6,623 (+6330.1%)
Mutual labels:  penetration-testing, websecurity
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+517.48%)
Mutual labels:  pentesting, penetration-testing
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+627.18%)
Mutual labels:  pentesting, penetration-testing
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-21.36%)
Mutual labels:  pentesting, exploitation
121-180 of 1146 similar projects