All Projects → Xssmap → Similar Projects or Alternatives

806 Open source projects that are alternatives of or similar to Xssmap

Intersect 2.5
Post-Exploitation Framework
Stars: ✭ 59 (-55.97%)
Mutual labels:  penetration-testing
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+267.16%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-9.7%)
Mutual labels:  pentesting
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+253.73%)
Mutual labels:  penetration-testing
Python Books For Security
Python Books for Security
Stars: ✭ 58 (-56.72%)
Mutual labels:  penetration-testing
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-35.07%)
Mutual labels:  pentesting
Imagejs
Small tool to package javascript into a valid image file.
Stars: ✭ 828 (+517.91%)
Mutual labels:  xss
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+245.52%)
Mutual labels:  penetration-testing
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-1.49%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+1168.66%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-2.24%)
Mutual labels:  pentesting
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+6702.99%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-14.93%)
Mutual labels:  pentesting
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-35.07%)
Mutual labels:  pentesting
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+509.7%)
Mutual labels:  xss
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+706.72%)
Mutual labels:  pentesting
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+935.07%)
Mutual labels:  xss
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+235.07%)
Mutual labels:  pentesting
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-59.7%)
Mutual labels:  pentesting
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (-11.19%)
Mutual labels:  xss
Pentest
⛔️ offsec batteries included
Stars: ✭ 1,063 (+693.28%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+4144.03%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+507.46%)
Mutual labels:  pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+224.63%)
Mutual labels:  pentesting
Pythem
pentest framework
Stars: ✭ 1,060 (+691.04%)
Mutual labels:  xss
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-35.07%)
Mutual labels:  pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+498.51%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1185.07%)
Mutual labels:  pentesting
Metabigor
Intelligence tool but without API key
Stars: ✭ 424 (+216.42%)
Mutual labels:  pentesting
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-62.69%)
Mutual labels:  pentesting
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+216.42%)
Mutual labels:  pentesting
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+214.93%)
Mutual labels:  pentesting
Xwaf
xWAF 3.0 - Free Web Application Firewall, Open-Source.
Stars: ✭ 48 (-64.18%)
Mutual labels:  xss
Cloud enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Stars: ✭ 420 (+213.43%)
Mutual labels:  penetration-testing
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1354.48%)
Mutual labels:  pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+210.45%)
Mutual labels:  pentesting
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-66.42%)
Mutual labels:  penetration-testing
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+208.21%)
Mutual labels:  pentesting
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-27.61%)
Mutual labels:  penetration-testing
Striptags
An implementation of PHP's strip_tags in Typescript.
Stars: ✭ 409 (+205.22%)
Mutual labels:  xss
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+661.94%)
Mutual labels:  penetration-testing
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-2.24%)
Mutual labels:  penetration-testing
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+1359.7%)
Mutual labels:  pentesting
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-35.82%)
Mutual labels:  pentesting
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+494.03%)
Mutual labels:  xss
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-67.16%)
Mutual labels:  pentesting
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Stars: ✭ 97 (-27.61%)
Mutual labels:  pentesting
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Stars: ✭ 1,021 (+661.94%)
Mutual labels:  penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5685.07%)
Mutual labels:  penetration-testing
Ghostwriter
The SpecterOps project management and reporting engine
Stars: ✭ 394 (+194.03%)
Mutual labels:  penetration-testing
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-11.94%)
Mutual labels:  penetration-testing
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+846.27%)
Mutual labels:  pentesting
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+493.28%)
Mutual labels:  pentesting
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (+490.3%)
Mutual labels:  xss
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8456.72%)
Mutual labels:  penetration-testing
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-15.67%)
Mutual labels:  pentesting
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-35.82%)
Mutual labels:  penetration-testing
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+486.57%)
Mutual labels:  pentesting
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+479.1%)
Mutual labels:  penetration-testing
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+4927.61%)
Mutual labels:  pentesting
301-360 of 806 similar projects