All Projects → Xrcross → Similar Projects or Alternatives

551 Open source projects that are alternatives of or similar to Xrcross

Nelmiocorsbundle
The NelmioCorsBundle allows you to send Cross-Origin Resource Sharing headers with ACL-style per-URL configuration.
Stars: ✭ 1,615 (+822.86%)
Mutual labels:  cors
cors
Deno.js CORS middleware.
Stars: ✭ 46 (-73.71%)
Mutual labels:  cors
Sanic Cors
A Sanic extension for handling Cross Origin Resource Sharing (CORS), making cross-origin AJAX possible. Based on flask-cors by Cory Dolphin.
Stars: ✭ 143 (-18.29%)
Mutual labels:  cors
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+90.29%)
Mutual labels:  recon
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+561.14%)
Mutual labels:  rce
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (+89.14%)
Mutual labels:  bugbounty
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Stars: ✭ 104 (-40.57%)
Mutual labels:  recon
Workers
Cloudflare Workers
Stars: ✭ 111 (-36.57%)
Mutual labels:  cors
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (+380%)
Mutual labels:  sqli
Aiohttp Cors
CORS support for aiohttp
Stars: ✭ 173 (-1.14%)
Mutual labels:  cors
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+87.43%)
Mutual labels:  bugbounty
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+429.14%)
Mutual labels:  sqli
Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (-4%)
Mutual labels:  rce
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-14.29%)
Mutual labels:  bugbounty
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-30.29%)
Mutual labels:  recon
Laravel Api Boilerplate Jwt
A Laravel 5.8 API Boilerplate to create a ready-to-use REST API in seconds.
Stars: ✭ 1,155 (+560%)
Mutual labels:  cors
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+86.29%)
Mutual labels:  rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-77.71%)
Mutual labels:  rce
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (-38.29%)
Mutual labels:  rce
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-89.71%)
Mutual labels:  sqli
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+365.14%)
Mutual labels:  recon
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-85.71%)
Mutual labels:  bugbounty
Albatar
Albatar is a SQLi exploitation framework in Python
Stars: ✭ 108 (-38.29%)
Mutual labels:  sqli
ksubdomain
Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
Stars: ✭ 320 (+82.86%)
Mutual labels:  bugbounty
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+349.14%)
Mutual labels:  bugbounty
hack-pet
🐰 Managing command snippets for hackers/bug bounty hunters. with pet.
Stars: ✭ 77 (-56%)
Mutual labels:  bugbounty
Create React Redux App Structure
Create React + Redux app structure with build configurations ✨
Stars: ✭ 161 (-8%)
Mutual labels:  cors
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+334.29%)
Mutual labels:  bugbounty
Paramspider
Mining parameters from dark corners of Web Archives
Stars: ✭ 781 (+346.29%)
Mutual labels:  bugbounty
ecshop-getshell
ecshop rce getshell
Stars: ✭ 29 (-83.43%)
Mutual labels:  rce
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-40%)
Mutual labels:  recon
daily-commonspeak2
commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. Please use it instead: https://github.com/assetnote/wordlists
Stars: ✭ 38 (-78.29%)
Mutual labels:  bugbounty
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+338.86%)
Mutual labels:  rce
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-80.57%)
Mutual labels:  bugbounty
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Stars: ✭ 66 (-62.29%)
Mutual labels:  recon
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+84%)
Mutual labels:  recon
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-30.86%)
Mutual labels:  rce
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+334.29%)
Mutual labels:  bugbounty
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-41.14%)
Mutual labels:  rce
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-78.29%)
Mutual labels:  bugbounty
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-2.86%)
Mutual labels:  bugbounty
Bruteforce Lists
Some files for bruteforcing certain things.
Stars: ✭ 320 (+82.86%)
Mutual labels:  bugbounty
Cve 2019 0708 bluekeep rce
bluekeep exploit
Stars: ✭ 121 (-30.86%)
Mutual labels:  rce
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-64.57%)
Mutual labels:  bugbounty
Osint tips
OSINT
Stars: ✭ 322 (+84%)
Mutual labels:  bugbounty
Node Typescript Koa Rest
REST API boilerplate using NodeJS and KOA2, typescript. Logging and JWT as middlewares. TypeORM with class-validator, SQL CRUD. Docker included. Swagger docs, actions CI and valuable README
Stars: ✭ 739 (+322.29%)
Mutual labels:  cors
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (-68%)
Mutual labels:  bugbounty
Nuclei Templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Stars: ✭ 1,354 (+673.71%)
Mutual labels:  bugbounty
BugHunterID
Para pencari bug / celah kemanan bisa bergabung.
Stars: ✭ 72 (-58.86%)
Mutual labels:  bugbounty
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+309.14%)
Mutual labels:  bugbounty
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-22.86%)
Mutual labels:  recon
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+53.71%)
Mutual labels:  recon
S3reverse
The format of various s3 buckets is convert in one format. for bugbounty and security testing.
Stars: ✭ 61 (-65.14%)
Mutual labels:  bugbounty
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (+79.43%)
Mutual labels:  recon
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (+77.71%)
Mutual labels:  bugbounty
Cors Container
A CORS proxy in a container (Docker) for when you need to `Access-Control-Allow-Origin: *`!
Stars: ✭ 150 (-14.29%)
Mutual labels:  cors
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (-32%)
Mutual labels:  bugbounty
Zile
Extract API keys from file or url using by magic of python and regex.
Stars: ✭ 61 (-65.14%)
Mutual labels:  bugbounty
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (+77.14%)
Mutual labels:  bugbounty
Hetty
Hetty is an HTTP toolkit for security research.
Stars: ✭ 3,596 (+1954.86%)
Mutual labels:  bugbounty
301-360 of 551 similar projects