All Projects → Wooyun → Similar Projects or Alternatives

604 Open source projects that are alternatives of or similar to Wooyun

Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-12.5%)
Mutual labels:  penetration-testing
Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-47.32%)
Mutual labels:  penetration-testing
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-21.43%)
Mutual labels:  fuzzing
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-48.21%)
Mutual labels:  penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-6.25%)
Mutual labels:  penetration-testing
Rfsec Toolkit
RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith
Stars: ✭ 1,085 (+868.75%)
Mutual labels:  fuzzing
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-24.11%)
Mutual labels:  penetration-testing
Ska
Simple Karma Attack
Stars: ✭ 55 (-50.89%)
Mutual labels:  penetration-testing
Afl Snapshot Lkm
A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.
Stars: ✭ 97 (-13.39%)
Mutual labels:  fuzzing
Afl Compiler Fuzzer
Variation of american fuzzy lop for testing compilers for C-like languages, revised by Alex Groce & collaborators to fuzz tools processing source code in C-like languages
Stars: ✭ 47 (-58.04%)
Mutual labels:  fuzzing
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1024.11%)
Mutual labels:  penetration-testing
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Stars: ✭ 1,030 (+819.64%)
Mutual labels:  penetration-testing
Afl Training
Exercises to learn how to fuzz with American Fuzzy Lop
Stars: ✭ 726 (+548.21%)
Mutual labels:  fuzzing
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+812.5%)
Mutual labels:  penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-26.79%)
Mutual labels:  penetration-testing
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+804.46%)
Mutual labels:  penetration-testing
Cazador unr
Hacking tools
Stars: ✭ 95 (-15.18%)
Mutual labels:  fuzzing
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+769.64%)
Mutual labels:  fuzzing
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-27.68%)
Mutual labels:  penetration-testing
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-66.07%)
Mutual labels:  penetration-testing
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-8.04%)
Mutual labels:  penetration-testing
Baresifter
A bare-metal x86 instruction set fuzzer a la Sandsifter
Stars: ✭ 33 (-70.54%)
Mutual labels:  fuzzing
Archeap
ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives
Stars: ✭ 80 (-28.57%)
Mutual labels:  fuzzing
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+758.04%)
Mutual labels:  penetration-testing
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-16.07%)
Mutual labels:  penetration-testing
Lfuzzer
Fuzzing Parsers with Tokens
Stars: ✭ 28 (-75%)
Mutual labels:  fuzzing
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-29.46%)
Mutual labels:  penetration-testing
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+710.71%)
Mutual labels:  penetration-testing
Fisy Fuzz
This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.
Stars: ✭ 110 (-1.79%)
Mutual labels:  fuzzing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+676.79%)
Mutual labels:  penetration-testing
Brundlefuzz
BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.
Stars: ✭ 78 (-30.36%)
Mutual labels:  fuzzing
Hacktronian
Tools for Hacking
Stars: ✭ 857 (+665.18%)
Mutual labels:  penetration-testing
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1075%)
Mutual labels:  penetration-testing
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+733.04%)
Mutual labels:  penetration-testing
Awesome Directed Fuzzing
A curated list of awesome directed fuzzing research papers
Stars: ✭ 77 (-31.25%)
Mutual labels:  fuzzing
Changeme
A default credential scanner.
Stars: ✭ 928 (+728.57%)
Mutual labels:  penetration-testing
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-8.93%)
Mutual labels:  fuzzing
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-84.82%)
Mutual labels:  penetration-testing
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-32.14%)
Mutual labels:  penetration-testing
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+617.86%)
Mutual labels:  penetration-testing
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-18.75%)
Mutual labels:  fuzzing
Pbtk
A toolset for reverse engineering and fuzzing Protobuf-based apps
Stars: ✭ 791 (+606.25%)
Mutual labels:  fuzzing
Boofuzz
A fork and successor of the Sulley Fuzzing Framework
Stars: ✭ 1,180 (+953.57%)
Mutual labels:  fuzzing
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+592.86%)
Mutual labels:  penetration-testing
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-4.46%)
Mutual labels:  penetration-testing
Fuzzingpaper
Recent Fuzzing Paper
Stars: ✭ 773 (+590.18%)
Mutual labels:  fuzzing
Randomjson
Provides a Kotlin/Java library to create a random json string
Stars: ✭ 70 (-37.5%)
Mutual labels:  fuzzing
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+584.82%)
Mutual labels:  penetration-testing
Firmae
Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis
Stars: ✭ 91 (-18.75%)
Mutual labels:  fuzzing
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Stars: ✭ 6,937 (+6093.75%)
Mutual labels:  fuzzing
Elmyr
A utility to make Kotlin/Java tests random yet reproducible
Stars: ✭ 68 (-39.29%)
Mutual labels:  fuzzing
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+568.75%)
Mutual labels:  penetration-testing
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-9.82%)
Mutual labels:  penetration-testing
Roadmap
GitBook: OSCP RoadMap
Stars: ✭ 89 (-20.54%)
Mutual labels:  penetration-testing
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-41.07%)
Mutual labels:  penetration-testing
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-42.86%)
Mutual labels:  penetration-testing
Book
📖 Guides and tutorials on how to fuzz Rust code
Stars: ✭ 67 (-40.18%)
Mutual labels:  fuzzing
Clusterfuzz Tools
Bugs are inevitable. Suffering is optional.
Stars: ✭ 111 (-0.89%)
Mutual labels:  fuzzing
Mitm Scripts
🔄 A collection of mitmproxy inline scripts
Stars: ✭ 109 (-2.68%)
Mutual labels:  penetration-testing
Hackingthe.cloud
Content for hackingthe.cloud
Stars: ✭ 101 (-9.82%)
Mutual labels:  penetration-testing
61-120 of 604 similar projects