All Projects → Vulmap → Similar Projects or Alternatives

1646 Open source projects that are alternatives of or similar to Vulmap

Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+226.32%)
Mutual labels:  security-tools, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+683.04%)
Mutual labels:  pentesting, security-tools
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-96.85%)
Mutual labels:  exploit, rce
Hackerenv
Stars: ✭ 309 (-71.36%)
Mutual labels:  pentesting, pentest-tool
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+221.87%)
Mutual labels:  security-tools, exploit
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-70.16%)
Mutual labels:  pentesting, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-70.34%)
Mutual labels:  pentesting, pentest-tool
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-69.79%)
Mutual labels:  scanner, exploit
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-70.62%)
Mutual labels:  pentesting, vulnerabilities
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-68.03%)
Mutual labels:  security-tools, pentest-tool
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+214.27%)
Mutual labels:  security-tools, pentest-tool
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+383.6%)
Mutual labels:  security-tools, pentesting
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-64.97%)
Mutual labels:  pentesting, scanner
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-64.69%)
Mutual labels:  security-tools, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-65.71%)
Mutual labels:  security-tools, pentesting
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-65.89%)
Mutual labels:  pentesting, pentest-tool
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+286.75%)
Mutual labels:  scanner, exploit
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-64.6%)
Mutual labels:  security-tools, pentest-tool
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-64.41%)
Mutual labels:  vulnerabilities, cve
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-64.04%)
Mutual labels:  pentesting, pentest-tool
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-66.36%)
Mutual labels:  security-tools, vulnerabilities
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-17.79%)
Mutual labels:  scanner, rce
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-63.11%)
Mutual labels:  security-tools, vulnerabilities
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-62.65%)
Mutual labels:  pentesting, scanner
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.61%)
Mutual labels:  exploit, cve
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-61.72%)
Mutual labels:  scanner, vulnerabilities
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-96.11%)
Mutual labels:  exploit, rce
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (-18.16%)
Mutual labels:  pentesting, pentest-tool
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-61.45%)
Mutual labels:  security-tools, pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-60.89%)
Mutual labels:  pentesting, pentest-tool
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-60.7%)
Mutual labels:  security-tools, scanner
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-60.33%)
Mutual labels:  security-tools, scanner
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-7.14%)
Mutual labels:  exploit, cve
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+190.18%)
Mutual labels:  pentesting, scanner
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-66.54%)
Mutual labels:  pentesting, pentest-tool
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-95.09%)
Mutual labels:  security-tools, pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-60.7%)
Mutual labels:  pentesting, rce
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+0.19%)
Mutual labels:  pentesting, pentest-tool
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-96.29%)
Mutual labels:  pentesting, scanner
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-58.2%)
Mutual labels:  pentesting, pentest-tool
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (-20.39%)
Mutual labels:  pentesting, scanner
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-58.29%)
Mutual labels:  pentesting, pentest-tool
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+317.05%)
Mutual labels:  security-tools, exploit
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-9.73%)
Mutual labels:  scanner, vulnerabilities
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-53.75%)
Mutual labels:  security-tools, pentesting
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-96.39%)
Mutual labels:  exploit, pentest-tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-22.06%)
Mutual labels:  exploit, rce
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-58.57%)
Mutual labels:  exploit, cve
Satansword
红队综合渗透框架
Stars: ✭ 482 (-55.33%)
Mutual labels:  security-tools, pentest-tool
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-95.18%)
Mutual labels:  security-tools, scanner
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-96.39%)
Mutual labels:  exploit, cve
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.59%)
Mutual labels:  pentesting, pentest-tool
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (-52.46%)
Mutual labels:  security-tools, vulnerabilities
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-49.86%)
Mutual labels:  pentesting, pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+423.17%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-96.48%)
Mutual labels:  pentesting, pentest-tool
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+418.07%)
Mutual labels:  scanner, security-tools
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-44.3%)
Mutual labels:  security-tools, pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-59.68%)
Mutual labels:  security-tools, pentesting
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-40.22%)
Mutual labels:  security-tools, scanner
61-120 of 1646 similar projects