All Projects → Webmap → Similar Projects or Alternatives

762 Open source projects that are alternatives of or similar to Webmap

Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+9.52%)
Mutual labels:  infosec, nmap
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-55.46%)
Mutual labels:  infosec, cybersecurity
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-82.91%)
Mutual labels:  cybersecurity, cve
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-94.68%)
Mutual labels:  cybersecurity, infosec
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+89.92%)
Mutual labels:  infosec, nmap
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-82.91%)
Mutual labels:  cybersecurity, infosec
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-19.61%)
Mutual labels:  cybersecurity, infosec
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+112.89%)
Mutual labels:  cybersecurity, cve
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-6.72%)
Mutual labels:  infosec, nmap
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-93%)
Mutual labels:  cybersecurity
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-18.21%)
Mutual labels:  infosec
remote-code-execution-sample
Demonstrate how usage of the Java Security Manager can prevent Remote Code Execution (RCE) exploits.
Stars: ✭ 18 (-94.96%)
Mutual labels:  infosec
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-85.71%)
Mutual labels:  nmap
Chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Stars: ✭ 295 (-17.37%)
Mutual labels:  cybersecurity
Threat-Intel-Slack-Bot
Interactive Threat Intelligence Bot that leverages serverless framework, AWS/GCP, and Slack
Stars: ✭ 26 (-92.72%)
Mutual labels:  infosec
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (-85.43%)
Mutual labels:  cybersecurity
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (-18.77%)
Mutual labels:  cybersecurity
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-70.59%)
Mutual labels:  nmap
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-93.84%)
Mutual labels:  cybersecurity
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-7.28%)
Mutual labels:  infosec
Confused
Tool to check for dependency confusion vulnerabilities in multiple package management systems
Stars: ✭ 314 (-12.04%)
Mutual labels:  infosec
Identywaf
Blind WAF identification tool
Stars: ✭ 291 (-18.49%)
Mutual labels:  infosec
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+50.7%)
Mutual labels:  cybersecurity
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (-19.61%)
Mutual labels:  cybersecurity
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-77.87%)
Mutual labels:  nmap
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-89.36%)
Mutual labels:  cybersecurity
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+1514.29%)
Mutual labels:  cybersecurity
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+872.83%)
Mutual labels:  infosec
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-60.22%)
Mutual labels:  cve
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-93%)
Mutual labels:  cybersecurity
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (-21.57%)
Mutual labels:  nmap
NmapAutoRun
This script will automating scanning list of hosts with nmap
Stars: ✭ 24 (-93.28%)
Mutual labels:  nmap
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (-79.27%)
Mutual labels:  cve
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-5.32%)
Mutual labels:  infosec
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+870.59%)
Mutual labels:  nmap
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-12.89%)
Mutual labels:  cybersecurity
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+777.03%)
Mutual labels:  infosec
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-89.92%)
Mutual labels:  cybersecurity
nse
Nmap NSE scripts
Stars: ✭ 23 (-93.56%)
Mutual labels:  nmap
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
Stars: ✭ 36 (-89.92%)
Mutual labels:  nmap
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-27.73%)
Mutual labels:  cybersecurity
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+907.28%)
Mutual labels:  infosec
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+980.67%)
Mutual labels:  cve
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-91.88%)
Mutual labels:  infosec
APAC-Meetups
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 52 (-85.43%)
Mutual labels:  infosec
domfind
A Python DNS crawler to find identical domain names under different TLDs.
Stars: ✭ 22 (-93.84%)
Mutual labels:  cybersecurity
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-82.63%)
Mutual labels:  cve
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+958.54%)
Mutual labels:  infosec
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-13.73%)
Mutual labels:  cybersecurity
Wordlists
Infosec Wordlists
Stars: ✭ 271 (-24.09%)
Mutual labels:  infosec
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-91.04%)
Mutual labels:  infosec
Pwdb-Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Stars: ✭ 2,529 (+608.4%)
Mutual labels:  infosec
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-23.81%)
Mutual labels:  nmap
RecoverPy
🙈 Interactively find and recover deleted or 👉 overwritten 👈 files from your terminal
Stars: ✭ 189 (-47.06%)
Mutual labels:  cybersecurity
idsa
This is the main repository of International Data Spaces Association on GitHub, where you can find general overview and required information on IDS Open Source Landscape.
Stars: ✭ 22 (-93.84%)
Mutual labels:  cybersecurity
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+839.22%)
Mutual labels:  cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-24.37%)
Mutual labels:  cve
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (-91.88%)
Mutual labels:  cybersecurity
awesome-security-feed
A semi-curated list of Security Feeds
Stars: ✭ 64 (-82.07%)
Mutual labels:  cybersecurity
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-25.21%)
Mutual labels:  infosec
61-120 of 762 similar projects