All Projects → Vulscan → Similar Projects or Alternatives

1323 Open source projects that are alternatives of or similar to Vulscan

Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-85.25%)
Mutual labels:  security-audit, security-scanner
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-85.21%)
Mutual labels:  exploit, vulnerability
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+173.62%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-84.43%)
Mutual labels:  security-audit, security-scanner
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-83.04%)
Mutual labels:  penetration-testing, nmap
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-93.67%)
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-93.1%)
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-82.6%)
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-94.27%)
Mutual labels:  penetration-testing, nmap
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-81.91%)
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+108.59%)
Mutual labels:  exploit, vulnerability
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-80.78%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-82.08%)
Poc
Proofs-of-concept
Stars: ✭ 467 (-79.74%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-79.44%)
Mutual labels:  penetration-testing, exploit
Satansword
红队综合渗透框架
Stars: ✭ 482 (-79.09%)
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-76.49%)
Mutual labels:  penetration-testing, nmap
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+50.33%)
Mutual labels:  nmap, nmap-scripts
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-78.92%)
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1327.72%)
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-76.18%)
Mutual labels:  penetration-testing, nmap
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-73.36%)
Mutual labels:  exploit, vulnerability
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (-73.32%)
Mutual labels:  nmap, vulnerability-detection
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-73.36%)
Mutual labels:  penetration-testing, exploit
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+142.52%)
Habu
Hacking Toolkit
Stars: ✭ 635 (-72.45%)
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-72.23%)
Mutual labels:  exploit, vulnerability-scanners
Vuln Web Apps
A curated list of vulnerable web applications.
Stars: ✭ 128 (-94.45%)
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (-70.76%)
Mutual labels:  security-scanner, nmap
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (-70.59%)
Mutual labels:  penetration-testing, nmap
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-93.93%)
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-75.44%)
Mutual labels:  security-audit, security-scanner
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-72.02%)
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-69.28%)
Mutual labels:  penetration-testing, exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-94.49%)
Mutual labels:  exploit, vulnerability
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-66.72%)
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (-23.43%)
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (-67.59%)
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-66.33%)
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-64.69%)
Mutual labels:  security-audit, security-scanner
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-75.4%)
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (-68.98%)
Mutual labels:  security-audit, security-scanner
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.31%)
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+397.44%)
Mutual labels:  penetration-testing, exploit
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (-59.83%)
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-99.35%)
Mutual labels:  exploit, vulnerability
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (-62.82%)
Mutual labels:  security-audit, security-scanner
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-94.62%)
Mutual labels:  penetration-testing, nmap
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (-57.4%)
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.57%)
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (-57.4%)
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-93.54%)
Mutual labels:  nmap, vulnerability-detection
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-94.62%)
Mutual labels:  penetration-testing, exploit
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-93.67%)
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-56.53%)
Mutual labels:  exploit, vulnerability
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-97.92%)
Mutual labels:  exploit, vulnerability-scanners
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-94.71%)
Mutual labels:  security-scanner, nmap
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-97.79%)
Mutual labels:  exploit, vulnerability
Pythem
pentest framework
Stars: ✭ 1,060 (-54.01%)
Mutual labels:  exploit, security-audit
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (-52.15%)
61-120 of 1323 similar projects