All Projects → Vailyn → Similar Projects or Alternatives

1146 Open source projects that are alternatives of or similar to Vailyn

Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-62.14%)
Mutual labels:  pentest-tool
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+5351.46%)
Mutual labels:  pentesting
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-62.14%)
Mutual labels:  exploitation
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (+417.48%)
Mutual labels:  penetration-testing
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+1150.49%)
Mutual labels:  vulnerability-assessment
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-28.16%)
Mutual labels:  exploitation
Awesome Termux Hacking
⚡️An awesome list of the best Termux hacking tools
Stars: ✭ 509 (+394.17%)
Mutual labels:  penetration-testing
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+398.06%)
Mutual labels:  pentesting
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-64.08%)
Mutual labels:  websecurity
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+394.17%)
Mutual labels:  pentesting
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-29.13%)
Mutual labels:  rce
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-64.08%)
Mutual labels:  exploitation
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+394.17%)
Mutual labels:  pentesting
Katanaframework
The New Hacking Framework
Stars: ✭ 502 (+387.38%)
Mutual labels:  penetration-testing
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+5186.41%)
Mutual labels:  pentesting
Cazador unr
Hacking tools
Stars: ✭ 95 (-7.77%)
Mutual labels:  rce
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1143.69%)
Mutual labels:  pentesting
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+1041.75%)
Mutual labels:  pentest-tool
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+854.37%)
Mutual labels:  pentesting
Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (+388.35%)
Mutual labels:  pentest-tool
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-30.1%)
Mutual labels:  penetration-testing
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+8102.91%)
Mutual labels:  pentesting
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+4783.5%)
Mutual labels:  penetration-testing
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+847.57%)
Mutual labels:  pentesting
Hack Tools
hack tools
Stars: ✭ 488 (+373.79%)
Mutual labels:  vulnerability-scanners
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-15.53%)
Mutual labels:  exploitation
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (+373.79%)
Mutual labels:  vulnerability-scanners
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-66.99%)
Mutual labels:  rce
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+371.84%)
Mutual labels:  vulnerability-scanners
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (+369.9%)
Mutual labels:  penetration-testing
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+360.19%)
Mutual labels:  penetration-testing
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (+1039.81%)
Mutual labels:  pentesting
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (+821.36%)
Mutual labels:  pentesting
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+5987.38%)
Mutual labels:  pentesting
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (+353.4%)
Mutual labels:  pentesting
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-71.84%)
Mutual labels:  penetration-testing
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+354.37%)
Mutual labels:  pentest-tool
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+349.51%)
Mutual labels:  penetration-testing
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1224.27%)
Mutual labels:  pentesting
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-5.83%)
Mutual labels:  penetration-testing
Ssh Mitm
SSH man-in-the-middle tool
Stars: ✭ 1,328 (+1189.32%)
Mutual labels:  penetration-testing
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-15.53%)
Mutual labels:  pentesting
Baf
Blind Attacking Framework
Stars: ✭ 71 (-31.07%)
Mutual labels:  exploitation
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-71.84%)
Mutual labels:  pentesting
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+4437.86%)
Mutual labels:  exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+4268.93%)
Mutual labels:  exploitation
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-71.84%)
Mutual labels:  websecurity
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Stars: ✭ 5,356 (+5100%)
Mutual labels:  pentesting
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-31.07%)
Mutual labels:  pentesting
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-73.79%)
Mutual labels:  pentesting
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+344.66%)
Mutual labels:  rce
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-15.53%)
Mutual labels:  pentesting
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-32.04%)
Mutual labels:  exploitation
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (+783.5%)
Mutual labels:  pentest-tool
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (+342.72%)
Mutual labels:  vulnerability-scanners
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+779.61%)
Mutual labels:  pentest-tool
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+335.92%)
Mutual labels:  pentesting
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-32.04%)
Mutual labels:  pentesting
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+781.55%)
Mutual labels:  penetration-testing
Mec
for mass exploiting
Stars: ✭ 448 (+334.95%)
Mutual labels:  rce
301-360 of 1146 similar projects