All Projects → Vbscan → Similar Projects or Alternatives

721 Open source projects that are alternatives of or similar to Vbscan

vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-85.76%)
Mutual labels:  exploit, vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-75.93%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-84.07%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-83.05%)
Mutual labels:  exploit, vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+213.9%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.86%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-82.03%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-80.68%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-77.63%)
Mutual labels:  exploit, vulnerability
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-37.97%)
Mutual labels:  exploit, vulnerability-scanners
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-89.83%)
Mutual labels:  exploit, vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-54.24%)
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-91.19%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-77.63%)
Mutual labels:  exploit, vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-84.07%)
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (-17.97%)
Mutual labels:  exploit, vulnerability-scanners
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-84.41%)
Mutual labels:  exploit, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+1529.83%)
Mutual labels:  exploit, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+935.93%)
Mutual labels:  exploit, vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (-85.42%)
Mutual labels:  owasp, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-81.02%)
Mutual labels:  exploit, vulnerability
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-8.81%)
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-78.98%)
Mutual labels:  exploit
appsec awareness training
Application Security Awareness Training
Stars: ✭ 17 (-94.24%)
Mutual labels:  owasp
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.14%)
Mutual labels:  exploit
owtf-docker
Docker repository for OWTF (64-bit Kali)
Stars: ✭ 32 (-89.15%)
Mutual labels:  owasp
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-8.47%)
Mutual labels:  exploit
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-90.17%)
Mutual labels:  vulnerability
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-77.63%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-25.42%)
Mutual labels:  exploit
Gr3eNoX
Advanced Vulnerability Scanner Tool
Stars: ✭ 42 (-85.76%)
Mutual labels:  vulnerability-scanners
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-88.47%)
Mutual labels:  vulnerability
kube-owasp-zap
Owasp Zap chart for Kubernetes
Stars: ✭ 38 (-87.12%)
Mutual labels:  owasp
Vulnerable Node
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
Stars: ✭ 282 (-4.41%)
Mutual labels:  vulnerability
Nosqlinjection wordlists
This repository contains payload to test NoSQL Injections
Stars: ✭ 269 (-8.81%)
Mutual labels:  owasp
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.9%)
Mutual labels:  exploit
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-92.54%)
Mutual labels:  vulnerability
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-86.44%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-71.53%)
Mutual labels:  exploit
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-9.49%)
Mutual labels:  vulnerability
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-71.53%)
Mutual labels:  exploit
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-81.36%)
Mutual labels:  vulnerability
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-91.19%)
Mutual labels:  vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-22.71%)
Mutual labels:  vulnerability
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-77.63%)
Mutual labels:  exploit
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1087.46%)
Mutual labels:  owasp
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-5.42%)
Mutual labels:  owasp
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-9.49%)
Mutual labels:  exploit
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-79.66%)
Mutual labels:  vulnerability
cyclonedx-maven-plugin
Creates CycloneDX Software Bill of Materials (SBOM) from Maven projects
Stars: ✭ 103 (-65.08%)
Mutual labels:  owasp
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-92.88%)
Mutual labels:  vulnerability
cyclonedx-gomod
Creates CycloneDX Software Bill of Materials (SBOM) from Go modules
Stars: ✭ 27 (-90.85%)
Mutual labels:  owasp
poc-jwt
POC about usage of JSON Web Tokens (JWT) in a secure way.
Stars: ✭ 18 (-93.9%)
Mutual labels:  owasp
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (-36.95%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-9.15%)
Mutual labels:  exploit
waithax
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Stars: ✭ 64 (-78.31%)
Mutual labels:  vulnerability
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-93.56%)
Mutual labels:  exploit
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-71.53%)
Mutual labels:  vulnerability
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-49.15%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-81.02%)
Mutual labels:  exploit
61-120 of 721 similar projects