Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for scanner exploitation
exploitation
x
scanner
x
193 search results found
Routersploit
⭐
11,367
Exploitation Framework for Embedded Devices
Fsociety
⭐
9,415
fsociety Hacking Tools Pack – A Penetration Testing Framework
Nuclei Templates
⭐
7,014
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Yakit
⭐
5,549
Cyber Security ALL-IN-ONE Platform
Poc In Github
⭐
5,387
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
K8tools
⭐
5,313
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/ Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jbos
Ladon
⭐
4,206
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端 11.6内置252个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SM
Kscan
⭐
3,061
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议
Vulscan
⭐
2,983
Advanced vulnerability scanning with Nmap NSE
Xunfeng
⭐
2,946
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Vulmap
⭐
2,935
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Nosqlmap
⭐
2,526
Automated NoSQL database enumeration and web application exploitation tool.
Fuxploider
⭐
1,702
File upload vulnerability scanner and exploitation tool.
Hacktronian
⭐
1,664
Tools for Pentesting
100 Redteam Projects
⭐
1,521
Projects for security students
Xattacker
⭐
1,380
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
V3n0m Scanner
⭐
1,322
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
A Red Teamer Diaries
⭐
1,294
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Ladongo
⭐
1,287
LadonGO 4.5 Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探
Atscan
⭐
1,238
Advanced dork Search & Mass Exploit Scanner
Pythem
⭐
1,161
pentest framework
Pentest Tools
⭐
1,095
K8cscan
⭐
996
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用 C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆 Strike联动
Joomscan
⭐
940
OWASP Joomla Vulnerability Scanner Project
Routeros
⭐
762
RouterOS Security Research Tooling and Proof of Concepts
Oscp
⭐
749
Collection of things made during my OSCP journey
Security Data Analysis And Visualization
⭐
681
2018-2020青年安全圈-活跃技术博主/博客
Pentesttools
⭐
650
Awesome Pentest Tools Collection
Ofx
⭐
638
漏洞批量验证框架
Autopwn Suite
⭐
636
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
Scalpel
⭐
602
scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常 xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZ
Isf
⭐
588
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Ronin
⭐
574
Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories.
Jok3r
⭐
564
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Pwnxss
⭐
544
PwnXSS: Vulnerability (XSS) scanner exploit
Ddos Rootsec
⭐
531
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Php Antimalware Scanner
⭐
493
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Killshot
⭐
472
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Webmap
⭐
451
WebMap-Nmap Web Dashboard and Reporting
Iblessing
⭐
438
iblessing is an iOS security exploiting toolkit, it mainly includes application information gathering, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Securitymanageframwork
⭐
415
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Awesome Bbht
⭐
390
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Bashscanner
⭐
376
A fast way to scan your server for outdated software and potential exploits.
Iot Pt
⭐
360
A Virtual environment for Pentesting IoT Devices
Api
⭐
351
Vulners Python API wrapper
Sec Admin
⭐
329
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Idea_exploit
⭐
313
Gather sensitive information from (.idea) folder for pentesters
Eternal_scanner
⭐
310
An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
Rmiscout
⭐
254
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Angularjs Csti Scanner
⭐
234
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.
Nacs
⭐
230
事件驱动的渗透测试扫描器 Event-driven pentest scanner
Pycurity
⭐
199
Python Security Scripts
Enumy
⭐
181
Linux post exploitation privilege escalation enumeration
Smbghost_automateexploitation
⭐
175
SMBGhost (CVE-2020-0796) Automate Exploitation and Detection
Scavenger
⭐
173
scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.
Go Shodan
⭐
167
Shodan API client
Ntlm Scanner
⭐
167
A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities
Fortiscan
⭐
153
A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.
Ispy
⭐
150
ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )
Corsme
⭐
141
Cross Origin Resource Sharing MisConfiguration Scanner
Pakuri
⭐
140
PAKURI has been merged with Python and launched as a new project, PAKURI-THON.
Pentest Tools Framework
⭐
140
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Svscanner
⭐
135
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Scanner And Patcher
⭐
131
A Web Vulnerability Scanner and Patcher
Not Your Average Web Crawler
⭐
130
A web crawler (for bug hunting) that gathers more than you can imagine.
Spoolsploit
⭐
127
A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.
Cve 2017 10271
⭐
121
Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)
Cve_2019_0708_bluekeep_rce
⭐
121
bluekeep exploit
Blueborne Scanner
⭐
116
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Camera Exploit Tool
⭐
113
Automated exploit scanner for cameras on the internet
Msf Autopwn
⭐
113
Autoexploitation of some of the most common vulnerabilities in wild
Davscan
⭐
111
Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.
Shonydanza
⭐
107
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Hax0rpi
⭐
104
A Raspberry Pi Hacker Tools suite
Security
⭐
102
General Security Scripts
Httpoxyscan
⭐
90
HTTPoxy Exploit Scanner by 1N3 @CrowdShield
Citrixhoneypot
⭐
90
Detect and log CVE-2019-19781 scan and exploitation attempts.
S7scan
⭐
89
a pentest scanner / 一个漏洞综合利用工具轮子,大佬请忽略
Dzgen
⭐
86
🏗 DZGEN - Works with Kali Linux tools
Ms17 010
⭐
84
MS17-010 exploits, payloads, and scanners
Seeyon Exploit
⭐
84
致远OA漏洞检测
Web_exploit_detector
⭐
79
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
V1ew S0urce
⭐
78
v1ew-s0urce a recon tool built by the 5/9Dark team.
Exploit Scanner Hashes
⭐
70
Hashes files for the WordPress Exploit Scanner plugin
Routerhunterbr
⭐
68
TOOL - Unauthenticated Remote DNS , Scanner ranger IP.
Netool Toolkit
⭐
65
MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --
Hmaverickadams Beginner Network Pentesting
⭐
65
Metateta
⭐
64
Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit
Win7blue
⭐
64
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
Smbploit
⭐
63
Offensive tool to scan & exploit vulnerabilities in Microsoft Windows over the Samba protocol (SMB) using the Metasploit Framework.
Mikrotikexploit
⭐
58
Scan and Export RouterOS Password
Vaile
⭐
57
Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)
Goms17 010
⭐
56
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Lizard
⭐
53
A python-based network security penetration testing tool.一款基于python的web安全渗透测试集成工具
Mikrot8over
⭐
53
mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4
Shodan Php Rest Api
⭐
52
Advanced PHP5 REST API for Shodan.io
Break Fast Serial
⭐
49
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Hack4squad
⭐
49
💀 A bash hacking and scanning framework
Apsoft Web Scanner V2
⭐
43
Powerful dork searcher and vulnerability scanner for windows platform
Penetrationtesting_cheatsheet
⭐
40
Related Searches
Python Scanner (3,809)
Python Exploitation (1,632)
Java Scanner (1,470)
C Plus Plus Scanner (831)
Exploitation Cve (767)
Shell Scanner (731)
Go Scanner (728)
Scanner Qrcode (727)
Vulnerability Scanner (704)
Vulnerability Exploitation (629)
1-100 of 193 search results
Next >
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.