All Projects → Vbscan → Similar Projects or Alternatives

721 Open source projects that are alternatives of or similar to Vbscan

SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-78.98%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+3442.71%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+10.51%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-90.17%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+187.12%)
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-75.59%)
Mutual labels:  exploit, vulnerability, owasp
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+116.95%)
Mutual labels:  exploit, vulnerability-scanners, owasp
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+681.36%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-14.58%)
Hack Tools
hack tools
Stars: ✭ 488 (+65.42%)
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-70.51%)
Mutual labels:  exploit, vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-82.71%)
Mutual labels:  exploit, vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-79.66%)
Mutual labels:  exploit, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+334.24%)
Mutual labels:  exploit, vulnerability
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-94.92%)
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-63.73%)
Mutual labels:  exploit, vulnerability
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+3786.78%)
Mutual labels:  exploit, owasp
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-26.44%)
Mutual labels:  exploit, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+935.93%)
Mutual labels:  exploit, vulnerability
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+984.07%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-56.95%)
Mutual labels:  exploit, vulnerability-scanners
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-56.95%)
Mutual labels:  exploit, vulnerability
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-17.97%)
Mutual labels:  exploit, vulnerability-scanners
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-75.93%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-85.76%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-80.68%)
Mutual labels:  exploit, vulnerability
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-83.73%)
Mutual labels:  exploit, vulnerability-scanners
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+239.66%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-77.63%)
Mutual labels:  exploit, vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (-85.42%)
Mutual labels:  owasp, vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-94.92%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-69.83%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-60%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+104.41%)
Mutual labels:  exploit, vulnerability
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-27.46%)
Mutual labels:  exploit, vulnerability-scanners
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-37.97%)
Mutual labels:  exploit, vulnerability-scanners
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-19.66%)
Mutual labels:  exploit, vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-54.24%)
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-81.02%)
Mutual labels:  exploit, vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-91.53%)
Mutual labels:  exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-51.86%)
Mutual labels:  exploit, vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-82.37%)
Mutual labels:  exploit, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-93.9%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-83.05%)
Mutual labels:  exploit, vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-84.07%)
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-76.61%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-77.63%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-91.19%)
Mutual labels:  exploit, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-89.83%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-82.03%)
Mutual labels:  exploit, vulnerability
exploit
My exploitDB.
Stars: ✭ 16 (-94.58%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+259.32%)
Mutual labels:  exploit, vulnerability
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-8.81%)
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-67.46%)
Mutual labels:  exploit, vulnerability
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+22.37%)
Mutual labels:  exploit, vulnerability-scanners
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-87.46%)
Mutual labels:  exploit, vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+108.14%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-84.07%)
Mutual labels:  exploit, vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-84.41%)
Mutual labels:  exploit, vulnerability
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-84.07%)
1-60 of 721 similar projects