All Projects → Vulrec → Similar Projects or Alternatives

576 Open source projects that are alternatives of or similar to Vulrec

Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1107.34%)
Mutual labels:  pentest, vulnerability
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+121.1%)
Mutual labels:  pentest, vulnerability
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+25.69%)
Mutual labels:  vulnerability, pentest
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-71.56%)
Mutual labels:  vulnerability, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-44.04%)
Mutual labels:  vulnerability, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-77.98%)
Mutual labels:  vulnerability, pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1088.07%)
Mutual labels:  pentest, vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1133.03%)
Mutual labels:  pentest, vulnerability
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+236.7%)
Mutual labels:  vulnerability, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+3728.44%)
Mutual labels:  apt, pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-85.32%)
Mutual labels:  pentest, vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+325.69%)
Mutual labels:  pentest, vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+30091.74%)
Mutual labels:  pentest, vulnerability
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+825.69%)
Mutual labels:  pentest, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-18.35%)
Mutual labels:  vulnerability
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-9.17%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-19.27%)
Mutual labels:  vulnerability
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+1073.39%)
Mutual labels:  pentest
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-5.5%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-11.93%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-21.1%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-22.02%)
Mutual labels:  vulnerability
Aptutil
Go utilities for Debian APT repositories
Stars: ✭ 95 (-12.84%)
Mutual labels:  apt
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1042.2%)
Mutual labels:  vulnerability
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+1036.7%)
Mutual labels:  pentest
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-1.83%)
Mutual labels:  vulnerability
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (+1167.89%)
Mutual labels:  vulnerability
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Stars: ✭ 95 (-12.84%)
Mutual labels:  pentest
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-28.44%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-20.18%)
Mutual labels:  vulnerability
Apt Offline
Offline APT Package Manager
Stars: ✭ 102 (-6.42%)
Mutual labels:  apt
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1075.23%)
Mutual labels:  vulnerability
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-11.01%)
Mutual labels:  pentest
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-20.18%)
Mutual labels:  vulnerability
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (-1.83%)
Mutual labels:  pentest
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-21.1%)
Mutual labels:  vulnerability
Pentest dic
自己收集整理自用的字典
Stars: ✭ 96 (-11.93%)
Mutual labels:  pentest
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-23.85%)
Mutual labels:  apt
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1172.48%)
Mutual labels:  pentest
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+1041.28%)
Mutual labels:  pentest
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+1105.5%)
Mutual labels:  pentest
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-27.52%)
Mutual labels:  pentest
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1290.83%)
Mutual labels:  pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-30.28%)
Mutual labels:  pentest
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-13.76%)
Mutual labels:  vulnerability
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-31.19%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-7.34%)
Mutual labels:  pentest
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-33.03%)
Mutual labels:  vulnerability
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+978.9%)
Mutual labels:  pentest
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-33.94%)
Mutual labels:  vulnerability
Securify2
Securify v2.0
Stars: ✭ 92 (-15.6%)
Mutual labels:  vulnerability
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-33.94%)
Mutual labels:  apt
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-34.86%)
Mutual labels:  vulnerability
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-1.83%)
Mutual labels:  pentest
Wsmanager
Webshell Manager
Stars: ✭ 99 (-9.17%)
Mutual labels:  pentest
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-16.51%)
Mutual labels:  vulnerability
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-39.45%)
Mutual labels:  pentest
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-35.78%)
Mutual labels:  vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+9488.07%)
Mutual labels:  vulnerability
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+964.22%)
Mutual labels:  pentest
1-60 of 576 similar projects