All Projects → Vulmap → Similar Projects or Alternatives

1646 Open source projects that are alternatives of or similar to Vulmap

Dirsearch
Web path scanner
Stars: ✭ 7,246 (+571.55%)
Mutual labels:  pentesting, scanner, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-28.36%)
Mutual labels:  pentesting, scanner, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-87.95%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-52.09%)
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-16.87%)
Mutual labels:  security-tools, scanner, exploit
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-62.47%)
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-29.19%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+114.27%)
Mutual labels:  pentesting, scanner, pentest-tool
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-98.15%)
Mutual labels:  exploit, rce, cve
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+224.65%)
Mutual labels:  security-tools, pentesting, scanner
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-98.52%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-61.72%)
Mutual labels:  security-tools, scanner, cve
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-21.5%)
Mutual labels:  pentesting, scanner, exploit
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-67.1%)
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-86.1%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-32.53%)
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-90.45%)
Mutual labels:  pentesting, pentest-tool, rce
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-28.17%)
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-75.07%)
Mutual labels:  pentesting, scanner, pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-97.68%)
Mutual labels:  vulnerabilities, cve, pentest-tool
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-93.88%)
Mutual labels:  exploit, vulnerabilities, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+257.55%)
Mutual labels:  cve, rce, exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-96.76%)
Mutual labels:  exploit, pentesting, pentest-tool
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-66.08%)
Mutual labels:  security-tools, scanner, exploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-64.6%)
Mutual labels:  security-tools, pentesting, exploit
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-74.98%)
Mutual labels:  exploit, cve, rce
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-56.07%)
Mutual labels:  pentesting, exploit, pentest-tool
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+169.79%)
Mutual labels:  security-tools, scanner, exploit
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (-0.56%)
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-49.58%)
Mutual labels:  exploit, vulnerabilities, cve
Habu
Hacking Toolkit
Stars: ✭ 635 (-41.15%)
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-66.64%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-52.83%)
Mutual labels:  security-tools, pentesting, scanner
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+218.72%)
Mutual labels:  security-tools, scanner, pentesting
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-91.94%)
Mutual labels:  pentesting, exploit, vulnerabilities
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-90.36%)
Mutual labels:  exploit, cve, rce
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-90.27%)
Mutual labels:  pentesting, scanner, exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-91.94%)
Mutual labels:  exploit, cve, rce
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-89.25%)
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+5.28%)
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-53.66%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-88.23%)
Mutual labels:  exploit, vulnerabilities, cve
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-87.58%)
Mutual labels:  security-tools, pentesting, scanner
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-73.4%)
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+353.85%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-28.17%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+423.17%)
Mutual labels:  pentesting, pentest-tool
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-52.46%)
Mutual labels:  security-tools, vulnerabilities
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-49.86%)
Mutual labels:  pentesting, pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-49.58%)
Mutual labels:  security-tools, pentest-tool
Pythem
pentest framework
Stars: ✭ 1,060 (-1.76%)
Mutual labels:  scanner, exploit
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-44.3%)
Mutual labels:  security-tools, pentesting
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-40.69%)
Mutual labels:  scanner, exploit
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+418.07%)
Mutual labels:  scanner, security-tools
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-40.22%)
Mutual labels:  security-tools, scanner
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+537.81%)
Mutual labels:  pentesting, security-tools
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-32.81%)
Mutual labels:  security-tools, pentesting
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+482.11%)
Mutual labels:  security-tools, vulnerabilities
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-35.77%)
Mutual labels:  scanner, exploit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (-31.42%)
Mutual labels:  pentesting, scanner
1-60 of 1646 similar projects