All Projects → Whitewidow → Similar Projects or Alternatives

344 Open source projects that are alternatives of or similar to Whitewidow

Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-96.33%)
Mutual labels:  vulnerability
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-67.17%)
Mutual labels:  vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-43.41%)
Mutual labels:  vulnerability
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+238.12%)
Mutual labels:  vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (-47.95%)
Mutual labels:  vulnerability-scanners
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-14.04%)
Mutual labels:  vulnerability-scanners
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-71.17%)
Mutual labels:  vulnerability-scanners
Sqlinjectionwiki
A wiki focusing on aggregating and documenting various SQL injection methods
Stars: ✭ 623 (-32.72%)
Mutual labels:  sqli
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-97.62%)
Mutual labels:  vulnerability
sqlmap-wiki-zhcn
可能是最完整的 sqlmap 中文文档。
Stars: ✭ 51 (-94.49%)
Mutual labels:  sqli
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-49.89%)
Mutual labels:  vulnerability
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-96.87%)
Mutual labels:  vulnerability
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (-3.35%)
Mutual labels:  vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-59.18%)
Mutual labels:  vulnerability-scanners
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-94.06%)
Mutual labels:  vulnerability
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-51.51%)
Mutual labels:  vulnerability-scanners
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-93.52%)
Mutual labels:  vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-33.69%)
Mutual labels:  vulnerability
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-78.4%)
Mutual labels:  vulnerability-scanners
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-98.06%)
Mutual labels:  vulnerability
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (-16.52%)
Mutual labels:  vulnerability-scanners
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-95.68%)
Mutual labels:  vulnerability-scanners
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-75.38%)
Mutual labels:  vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-34.88%)
Mutual labels:  vulnerability
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (-35.1%)
Mutual labels:  vulnerability-scanners
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+503.67%)
Mutual labels:  vulnerability-scanners
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-60.91%)
Mutual labels:  vulnerability
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-90.93%)
Mutual labels:  vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-55.94%)
Mutual labels:  vulnerability
fuzzing-corpus
My fuzzing corpus
Stars: ✭ 120 (-87.04%)
Mutual labels:  vulnerability
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-97.84%)
Mutual labels:  vulnerability
sqli scan
SQL注入扫描器
Stars: ✭ 16 (-98.27%)
Mutual labels:  sqli
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-58.75%)
Mutual labels:  vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-97.41%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-35.75%)
Mutual labels:  vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-96%)
Mutual labels:  vulnerability
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (-60.04%)
Mutual labels:  vulnerability
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-97.73%)
Mutual labels:  vulnerability
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (-23.76%)
Mutual labels:  vulnerability-scanners
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-60.8%)
Mutual labels:  vulnerability-scanners
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (-80.45%)
Mutual labels:  sqli
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (-61.02%)
Mutual labels:  vulnerability-scanners
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-38.98%)
Mutual labels:  vulnerability
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-61.02%)
Mutual labels:  vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-89.63%)
Mutual labels:  vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+14.47%)
Mutual labels:  vulnerability
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-61.66%)
Mutual labels:  sqli
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (-85.21%)
Mutual labels:  vulnerability
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (-26.67%)
Mutual labels:  vulnerability-scanners
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+571.49%)
Mutual labels:  vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-63.17%)
Mutual labels:  vulnerability
exploit
My exploitDB.
Stars: ✭ 16 (-98.27%)
Mutual labels:  vulnerability
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-67.49%)
Mutual labels:  vulnerability-scanners
Rbndr
Simple DNS Rebinding Service
Stars: ✭ 343 (-62.96%)
Mutual labels:  vulnerability
attack-surface-detector-zap
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 52 (-94.38%)
Mutual labels:  vulnerability
python-sdk
Python SDK to access the vulnerability database
Stars: ✭ 22 (-97.62%)
Mutual labels:  vulnerability
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-38.77%)
Mutual labels:  vulnerability
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-64.04%)
Mutual labels:  vulnerability-scanners
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-73.87%)
Mutual labels:  vulnerability
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
Stars: ✭ 222 (-76.03%)
Mutual labels:  vulnerability
61-120 of 344 similar projects