All Projects → Xray → Similar Projects or Alternatives

507 Open source projects that are alternatives of or similar to Xray

Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-96.12%)
Mutual labels:  vulnerability, xss, poc
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (-50.85%)
Mutual labels:  vulnerability, poc
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-87.2%)
Mutual labels:  xss, poc
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-96.19%)
Mutual labels:  vulnerability, poc
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-99.49%)
Mutual labels:  xss, sqlinjection
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-98.31%)
Mutual labels:  poc, vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-99.05%)
Mutual labels:  vulnerability, poc
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-98.17%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.61%)
Mutual labels:  poc, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (-22.68%)
Mutual labels:  vulnerability, poc
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-93.36%)
Mutual labels:  vulnerability, poc
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-99.16%)
Mutual labels:  xss, vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-96.33%)
Mutual labels:  vulnerability, sqlinjection
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (-37.95%)
Mutual labels:  xss, poc
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-98.01%)
Mutual labels:  poc, vulnerability-scanner
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-86.38%)
Mutual labels:  vulnerability, xss
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-99.76%)
Mutual labels:  vulnerability, poc
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-96.51%)
Mutual labels:  vulnerability, poc
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-94.19%)
Mutual labels:  vulnerability, poc
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-99.39%)
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-99.34%)
Mutual labels:  poc, vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-99.4%)
Mutual labels:  poc, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-98.46%)
Mutual labels:  xss, vulnerability
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-95.71%)
Mutual labels:  vulnerability, xss
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-95.71%)
Mutual labels:  xss, poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-92.18%)
Mutual labels:  vulnerability, poc
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-99.6%)
Mutual labels:  poc, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-97.72%)
Mutual labels:  poc, vulnerability
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-98.65%)
Mutual labels:  xss, vulnerability
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-99.47%)
Mutual labels:  xss, vulnerability-scanner
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-99.58%)
Mutual labels:  xss, vulnerability
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-99.53%)
Mutual labels:  xss, vulnerability
Cazador unr
Hacking tools
Stars: ✭ 95 (-98.47%)
Mutual labels:  xss, poc
Web Security Learning
Web-Security-Learning
Stars: ✭ 3,619 (-41.8%)
Mutual labels:  xss, sqlinjection
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-99.68%)
Mutual labels:  vulnerability, poc
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-90.91%)
Mutual labels:  vulnerability, xss
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-85.73%)
Mutual labels:  vulnerability, xss
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+96.94%)
Mutual labels:  xss, vulnerability
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-97.23%)
Mutual labels:  vulnerability, xss
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-97.65%)
Mutual labels:  vulnerability, xss
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-96.19%)
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-99%)
Mutual labels:  vulnerability, sqlinjection
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-95.18%)
Mutual labels:  vulnerability, xss
Poc
Proofs-of-concept
Stars: ✭ 467 (-92.49%)
Mutual labels:  vulnerability, poc
Anti Xss
㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP
Stars: ✭ 403 (-93.52%)
Mutual labels:  xss
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-92.54%)
Mutual labels:  poc
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-93.66%)
Mutual labels:  xss
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (-93.68%)
Mutual labels:  vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (-91.57%)
Mutual labels:  vulnerability
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-92.54%)
Mutual labels:  xss
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-93.74%)
Mutual labels:  xss
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-93.86%)
Mutual labels:  vulnerability
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-92.63%)
Mutual labels:  xss
Xsser
From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
Stars: ✭ 381 (-93.87%)
Mutual labels:  xss
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+252.32%)
Mutual labels:  vulnerability-scanner
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+429.25%)
Mutual labels:  vulnerability
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-91.86%)
Mutual labels:  xss
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-92.54%)
Mutual labels:  vulnerability
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-94.11%)
Mutual labels:  poc
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-94.02%)
Mutual labels:  vulnerability-scanner
1-60 of 507 similar projects