All Projects → Vailyn → Similar Projects or Alternatives

1146 Open source projects that are alternatives of or similar to Vailyn

Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+3300.97%)
Mutual labels:  pentesting, penetration-testing
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+289.32%)
Mutual labels:  pentesting, penetration-testing
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+337.86%)
Mutual labels:  pentesting, pentest-tool
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+377.67%)
Mutual labels:  pentesting, websecurity
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+385.44%)
Mutual labels:  pentesting, pentest-tool
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+1152.43%)
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+521.36%)
Mutual labels:  vulnerability-scanners
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+900%)
Mutual labels:  penetration-testing
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-23.3%)
Mutual labels:  vulnerability-detection
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-56.31%)
Mutual labels:  exploitation
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+502.91%)
Mutual labels:  pentest-tool
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (+510.68%)
Mutual labels:  penetration-testing
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (-56.31%)
Mutual labels:  vulnerability-detection
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-13.59%)
Mutual labels:  penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+496.12%)
Mutual labels:  penetration-testing
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-23.3%)
Mutual labels:  penetration-testing
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+896.12%)
Mutual labels:  vulnerability-detection
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+496.12%)
Mutual labels:  exploitation
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+497.09%)
Mutual labels:  vulnerability-detection
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+891.26%)
Mutual labels:  penetration-testing
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+497.09%)
Mutual labels:  exploitation
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (+495.15%)
Mutual labels:  pentest-tool
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-23.3%)
Mutual labels:  pentesting
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+892.23%)
Mutual labels:  penetration-testing
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+489.32%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+488.35%)
Mutual labels:  pentesting
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-57.28%)
Mutual labels:  pentesting
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Stars: ✭ 601 (+483.5%)
Mutual labels:  penetration-testing
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-7.77%)
Mutual labels:  pentesting
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (+484.47%)
Mutual labels:  vulnerability-scanners
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-57.28%)
Mutual labels:  pentesting
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+483.5%)
Mutual labels:  vulnerability-scanners
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+891.26%)
Mutual labels:  penetration-testing
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (+479.61%)
Mutual labels:  vulnerability-scanners
Githacktools
The best Hacking and PenTesting tools installer on the world
Stars: ✭ 78 (-24.27%)
Mutual labels:  pentesting
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+5309.71%)
Mutual labels:  penetration-testing
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+467.96%)
Mutual labels:  penetration-testing
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+464.08%)
Mutual labels:  exploitation
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-13.59%)
Mutual labels:  pentesting
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-26.21%)
Mutual labels:  exploitation
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-59.22%)
Mutual labels:  rce
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+457.28%)
Mutual labels:  exploitation
Keylogger
A simple keylogger for Windows, Linux and Mac
Stars: ✭ 1,007 (+877.67%)
Mutual labels:  pentesting
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+442.72%)
Mutual labels:  pentesting
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+5669.9%)
Mutual labels:  penetration-testing
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Stars: ✭ 41 (-60.19%)
Mutual labels:  vulnerability-assessment
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+439.81%)
Mutual labels:  pentest-tool
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+433.01%)
Mutual labels:  penetration-testing
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-61.17%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (+434.95%)
Mutual labels:  pentesting
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1204.85%)
Mutual labels:  exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-7.77%)
Mutual labels:  exploitation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+31850.49%)
Mutual labels:  penetration-testing
Security Assessment
Scripts to automate some part of Security/Vulnerability Assessment
Stars: ✭ 75 (-27.18%)
Mutual labels:  vulnerability-assessment
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-62.14%)
Mutual labels:  exploitation
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+426.21%)
Mutual labels:  penetration-testing
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (+430.1%)
Mutual labels:  pentesting
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-62.14%)
Mutual labels:  vulnerability-scanners
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+428.16%)
Mutual labels:  pentest-tool
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+1059.22%)
Mutual labels:  pentesting
241-300 of 1146 similar projects