All Projects → Vulscan → Similar Projects or Alternatives

1323 Open source projects that are alternatives of or similar to Vulscan

Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-97.96%)
Mutual labels:  exploit
Pcwt
Stars: ✭ 46 (-98%)
Mutual labels:  nmap
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-95.49%)
Mutual labels:  exploit
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-98.05%)
Mutual labels:  penetration-testing
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (-55.31%)
Mutual labels:  penetration-testing
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-94.32%)
Mutual labels:  penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-39.61%)
Mutual labels:  penetration-testing
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-98.05%)
Mutual labels:  exploit
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (-98.05%)
Mutual labels:  vulnerability-detection
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-95.53%)
Mutual labels:  vulnerability
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (-55.49%)
Mutual labels:  vulnerability-detection
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (-55.7%)
Mutual labels:  penetration-testing
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-93.32%)
Mutual labels:  penetration-testing
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-93.75%)
Mutual labels:  exploit
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-94.32%)
Mutual labels:  penetration-testing
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-95.53%)
Mutual labels:  security-audit
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-55.66%)
Mutual labels:  penetration-testing
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-98.09%)
Mutual labels:  vulnerability
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-95.53%)
Mutual labels:  exploit
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (-55.7%)
Mutual labels:  penetration-testing
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-98.18%)
Mutual labels:  exploit
Owasp Orizon
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
Stars: ✭ 130 (-94.36%)
Mutual labels:  vulnerability-scanners
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-95.53%)
Mutual labels:  penetration-testing
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+272.45%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-95.53%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-93.8%)
Mutual labels:  exploit
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+0.91%)
Mutual labels:  penetration-testing
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-98.18%)
Mutual labels:  exploit
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Stars: ✭ 41 (-98.22%)
Mutual labels:  vulnerability-assessment
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (-40.04%)
Mutual labels:  vulnerability
Slowhttptest
Application Layer DoS attack simulator
Stars: ✭ 1,003 (-56.49%)
Mutual labels:  security-scanner
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-56.96%)
Mutual labels:  exploit
Oscprepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
Stars: ✭ 1,916 (-16.88%)
Mutual labels:  penetration-testing
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-95.57%)
Mutual labels:  exploit
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-98.31%)
Mutual labels:  vulnerability-scanners
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-98.31%)
Mutual labels:  exploit
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-95.62%)
Mutual labels:  penetration-testing
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-98.31%)
Mutual labels:  exploit
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-98.35%)
Mutual labels:  penetration-testing
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-93.1%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-93.36%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-93.8%)
Mutual labels:  exploit
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-94.36%)
Mutual labels:  nmap
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-95.62%)
Mutual labels:  penetration-testing
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-98.39%)
Mutual labels:  security-audit
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-98.39%)
Mutual labels:  exploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-95.62%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-98.39%)
Mutual labels:  exploit
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-94.36%)
Mutual labels:  nmap
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-95.62%)
Mutual labels:  exploit
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-98.44%)
Mutual labels:  security-scanner
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-40.82%)
Mutual labels:  exploit
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-98.48%)
Mutual labels:  security-scanner
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (-57.61%)
Mutual labels:  security-audit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-93.8%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-94.36%)
Mutual labels:  exploit
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-95.7%)
Mutual labels:  vulnerability
Doublepulsar Detection Script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Stars: ✭ 977 (-57.61%)
Mutual labels:  security-scanner
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-98.52%)
Mutual labels:  exploit
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-95.75%)
Mutual labels:  penetration-testing
301-360 of 1323 similar projects