All Projects → Vulmap → Similar Projects or Alternatives

1646 Open source projects that are alternatives of or similar to Vulmap

Weirdaal
WeirdAAL (AWS Attack Library)
Stars: ✭ 503 (-53.38%)
Mutual labels:  pentest-tool
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-10.57%)
Mutual labels:  exploit
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+618.44%)
Mutual labels:  vulnerabilities
Githack
.git 泄漏利用工具,可还原历史版本
Stars: ✭ 501 (-53.57%)
Mutual labels:  vulnerabilities
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-54.12%)
Mutual labels:  pentesting
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-25.95%)
Mutual labels:  exploit
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-54.4%)
Mutual labels:  pentesting
Pystat
Advanced Netstat Using Python For Windows
Stars: ✭ 44 (-95.92%)
Mutual labels:  security-tools
Gitgot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Stars: ✭ 964 (-10.66%)
Mutual labels:  security-tools
Hack Tools
hack tools
Stars: ✭ 488 (-54.77%)
Mutual labels:  exploit
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-54.96%)
Mutual labels:  security-tools
Goscan
Interactive Network Scanner
Stars: ✭ 795 (-26.32%)
Mutual labels:  pentesting
Clusterfuzz
Scalable fuzzing infrastructure.
Stars: ✭ 4,648 (+330.77%)
Mutual labels:  vulnerabilities
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-55.42%)
Mutual labels:  exploit
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (-10.94%)
Mutual labels:  pentest-tool
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (-26.69%)
Mutual labels:  scanner
Dedecmscan
织梦全版本漏洞扫描
Stars: ✭ 475 (-55.98%)
Mutual labels:  scanner
Folder Explorer
分析文件目录,统计数据并以树形结构和图表的形式展示结果,也可以导出多种格式留存
Stars: ✭ 479 (-55.61%)
Mutual labels:  scanner
Wpseku
WPSeku - Wordpress Security Scanner
Stars: ✭ 791 (-26.69%)
Mutual labels:  scanner
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+481.09%)
Mutual labels:  pentesting
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-95.92%)
Mutual labels:  pentesting
P0wny Shell
Single-file PHP shell
Stars: ✭ 949 (-12.05%)
Mutual labels:  pentesting
Gimagereader
A Gtk/Qt front-end to tesseract-ocr.
Stars: ✭ 786 (-27.15%)
Mutual labels:  scanner
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (-56.16%)
Mutual labels:  security-tools
Mitm Cheatsheet
All MITM attacks in one place.
Stars: ✭ 467 (-56.72%)
Mutual labels:  pentesting
Openscan
OpenScan is an open-source app that enables users to scan hard copies of documents or notes and convert it into a PDF file. No ads. No data collection. We respect your privacy.
Stars: ✭ 785 (-27.25%)
Mutual labels:  scanner
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-56.63%)
Mutual labels:  pentest-tool
Xraygui
Build A GUI For Xray,给Xray造一个GUI控制端。
Stars: ✭ 30 (-97.22%)
Mutual labels:  security-tools
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-56.72%)
Mutual labels:  exploit
Azscanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
Stars: ✭ 468 (-56.63%)
Mutual labels:  scanner
Poc
Proofs-of-concept
Stars: ✭ 467 (-56.72%)
Mutual labels:  exploit
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (-27.15%)
Mutual labels:  pentesting
Goby
Attack surface mapping
Stars: ✭ 446 (-58.67%)
Mutual labels:  security-tools
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (-2.13%)
Mutual labels:  scanner
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-95.92%)
Mutual labels:  pentesting
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-97.31%)
Mutual labels:  scanner
Esd
Enumeration sub domains(枚举子域名)
Stars: ✭ 785 (-27.25%)
Mutual labels:  security-tools
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Stars: ✭ 5,356 (+396.39%)
Mutual labels:  pentesting
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-28.08%)
Mutual labels:  pentest-tool
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-57%)
Mutual labels:  exploit
Netcat
NetCat for Windows
Stars: ✭ 463 (-57.09%)
Mutual labels:  pentesting
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-97.31%)
Mutual labels:  security-tools
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+524.37%)
Mutual labels:  pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-57.09%)
Mutual labels:  pentesting
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-57%)
Mutual labels:  security-tools
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-57.55%)
Mutual labels:  rce
Naps2
Scan documents to PDF and other file types, as simply as possible.
Stars: ✭ 1,018 (-5.65%)
Mutual labels:  scanner
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Stars: ✭ 29 (-97.31%)
Mutual labels:  pentesting
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-57.28%)
Mutual labels:  pentesting
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-57.74%)
Mutual labels:  vulnerabilities
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (-57.74%)
Mutual labels:  exploit
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (-58.39%)
Mutual labels:  pentesting
Eslint Plugin Security Node
ESLint security plugin for Node.js
Stars: ✭ 28 (-97.41%)
Mutual labels:  security-tools
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (-28.82%)
Mutual labels:  rce
React Native Vision Camera
📸 The Camera library that sees the vision.
Stars: ✭ 443 (-58.94%)
Mutual labels:  scanner
Awesome Test Automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
Stars: ✭ 4,712 (+336.7%)
Mutual labels:  security-tools
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-94.9%)
Mutual labels:  pentesting
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-95%)
Mutual labels:  security-tools
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-95.27%)
Mutual labels:  exploit
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-96.11%)
Mutual labels:  exploit
301-360 of 1646 similar projects