All Projects → Whitewidow → Similar Projects or Alternatives

344 Open source projects that are alternatives of or similar to Whitewidow

Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-98.06%)
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-8.53%)
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (-85.42%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-93.3%)
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-64.79%)
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-4.21%)
Mutual labels:  vulnerability, sqli
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-55.4%)
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-78.08%)
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-94.92%)
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-84.23%)
Mutual labels:  vulnerability, sqli
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-94.92%)
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (-10.8%)
Hack Tools
hack tools
Stars: ✭ 488 (-47.3%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+14.04%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+148.92%)
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-84.88%)
Pybelt
The hackers tool belt
Stars: ✭ 435 (-53.02%)
Mutual labels:  vulnerability, sqli
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+944.6%)
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-47.52%)
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1028.62%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-87.69%)
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-73.97%)
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-82.83%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-72.79%)
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-98.38%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+245.36%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.87%)
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-70.95%)
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-68.14%)
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-11.77%)
Mutual labels:  vulnerability-scanners, sqli
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-30.89%)
Mutual labels:  vulnerability-scanners
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-43.41%)
Mutual labels:  vulnerability
Satansword
红队综合渗透框架
Stars: ✭ 482 (-47.95%)
Mutual labels:  vulnerability-scanners
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-14.04%)
Mutual labels:  vulnerability-scanners
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-31.64%)
Mutual labels:  vulnerability-scanners
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-47.3%)
Mutual labels:  vulnerability-scanners
Sqlinjectionwiki
A wiki focusing on aggregating and documenting various SQL injection methods
Stars: ✭ 623 (-32.72%)
Mutual labels:  sqli
Poc
Proofs-of-concept
Stars: ✭ 467 (-49.57%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-49.89%)
Mutual labels:  vulnerability
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (-3.35%)
Mutual labels:  vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-16.31%)
Mutual labels:  vulnerability-scanners
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (-32.94%)
Mutual labels:  vulnerability
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-50.76%)
Mutual labels:  vulnerability-scanners
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-51.51%)
Mutual labels:  vulnerability-scanners
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-33.69%)
Mutual labels:  vulnerability
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-52.38%)
Mutual labels:  vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-16.52%)
Mutual labels:  vulnerability-scanners
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (-34.99%)
Mutual labels:  vulnerability-scanners
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+419.22%)
Mutual labels:  vulnerability
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (-35.1%)
Mutual labels:  vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-55.4%)
Mutual labels:  vulnerability-scanners
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-55.94%)
Mutual labels:  vulnerability
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-97.84%)
Mutual labels:  vulnerability
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.27%)
Mutual labels:  vulnerability
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (-19.22%)
Mutual labels:  vulnerability
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (-35.53%)
Mutual labels:  vulnerability-scanners
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (-57.56%)
Mutual labels:  vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-58.75%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-35.75%)
Mutual labels:  vulnerability
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-59.18%)
Mutual labels:  vulnerability-scanners
1-60 of 344 similar projects