All Projects → Vulmap → Similar Projects or Alternatives

1646 Open source projects that are alternatives of or similar to Vulmap

Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (-63.11%)
Mutual labels:  security-tools, vulnerabilities
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-65.71%)
Mutual labels:  security-tools, pentesting
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-64.41%)
Mutual labels:  vulnerabilities, cve
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-62.65%)
Mutual labels:  pentesting, scanner
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-95.55%)
Mutual labels:  scanner, exploit
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-60.89%)
Mutual labels:  pentesting, pentest-tool
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-61.45%)
Mutual labels:  security-tools, pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-60.7%)
Mutual labels:  pentesting, rce
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-60.7%)
Mutual labels:  security-tools, scanner
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (-9.55%)
Mutual labels:  security-tools, pentesting
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-61.72%)
Mutual labels:  scanner, vulnerabilities
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-60.33%)
Mutual labels:  security-tools, scanner
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-60.43%)
Mutual labels:  security-tools, pentesting
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-49.58%)
Mutual labels:  security-tools, pentest-tool
Retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities
Stars: ✭ 2,909 (+169.6%)
Mutual labels:  scanner, vulnerabilities
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-58.29%)
Mutual labels:  pentesting, pentest-tool
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-91.66%)
Mutual labels:  vulnerabilities, cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-58.57%)
Mutual labels:  exploit, cve
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-58.2%)
Mutual labels:  pentesting, pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-65.89%)
Mutual labels:  pentesting, pentest-tool
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-59.68%)
Mutual labels:  security-tools, pentesting
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+317.05%)
Mutual labels:  security-tools, exploit
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (-0.56%)
Mutual labels:  pentest-tool, cve
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-48.47%)
Mutual labels:  pentest-tool
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (-22.8%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (-48.93%)
Mutual labels:  pentesting
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-49.12%)
Mutual labels:  exploit
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-96.76%)
Mutual labels:  security-tools
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-23.45%)
Mutual labels:  cve
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-49.03%)
Mutual labels:  scanner
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (-49.4%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+744.86%)
Mutual labels:  pentesting
Code Scanner
Code scanner library for Android, based on ZXing
Stars: ✭ 543 (-49.68%)
Mutual labels:  scanner
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-95.74%)
Mutual labels:  security-tools
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (-9.45%)
Mutual labels:  security-tools
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (-23.91%)
Mutual labels:  security-tools
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (-49.68%)
Mutual labels:  security-tools
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Stars: ✭ 5 (-99.54%)
Mutual labels:  security-tools
Sipvicious
SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.
Stars: ✭ 541 (-49.86%)
Mutual labels:  security-tools
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+420.39%)
Mutual labels:  pentesting
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (-24%)
Mutual labels:  vulnerabilities
Skyark
SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
Stars: ✭ 526 (-51.25%)
Mutual labels:  security-tools
Thug
Python low-interaction honeyclient
Stars: ✭ 818 (-24.19%)
Mutual labels:  security-tools
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-51.44%)
Mutual labels:  scanner
Oscp
My OSCP journey
Stars: ✭ 50 (-95.37%)
Mutual labels:  pentesting
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-95.83%)
Mutual labels:  exploit
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-24.28%)
Mutual labels:  scanner
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-52.55%)
Mutual labels:  security-tools
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (-24.47%)
Mutual labels:  security-tools
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (-51.71%)
Mutual labels:  cve
Tripwire Open Source
Open Source Tripwire®
Stars: ✭ 513 (-52.46%)
Mutual labels:  security-tools
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-24.56%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-52.46%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (-52.83%)
Mutual labels:  pentesting
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-53.29%)
Mutual labels:  pentesting
Goscan
golang的扫描框架, 支持协程池和自动调节协程个数.
Stars: ✭ 44 (-95.92%)
Mutual labels:  scanner
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (-10.29%)
Mutual labels:  exploit
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-25.49%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+404.63%)
Mutual labels:  pentesting
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-26.23%)
Mutual labels:  cve
241-300 of 1646 similar projects