Showing 40 open source projects for "fuzzer"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 108 This Week
    Last Update:
    See Project
  • 2
    Flipper Zero Unleashed Firmware

    Flipper Zero Unleashed Firmware

    Flipper Zero Unleashed Firmware

    Flipper Zero Unleashed Firmware. This software is for experimental purposes only and is not meant for any illegal activity/purposes. We do not condone illegal activity and strongly encourage keeping transmissions to legal/valid uses allowed by law. Also, this software is made without any support from Flipper Devices and is in no way related to the official devs.
    Downloads: 30 This Week
    Last Update:
    See Project
  • 3
    Woke

    Woke

    Woke is a Python-based development and testing framework for Solidity

    Woke is a Python-based development and testing framework for Solidity. A testing framework for Solidity smart contracts with Python-native equivalents of Solidity types and blazing-fast execution. A property-based fuzzer for Solidity smart contracts that allows testers to write their fuzz tests in Python. See examples and documentation for more information. Fuzzer builds on top of the testing framework and allows efficient fuzz testing of Solidity smart contracts. Woke implements an LSP server...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ClusterFuzz

    ClusterFuzz

    Scalable fuzzing infrastructure

    ... multiple coverage guided fuzzing engines (libFuzzer, AFL, AFL++ and Honggfuzz) for optimal results (with ensemble fuzzing and fuzzing strategies). Statistics for analyzing fuzzer performance, and crash rates. Easy to use web interface for management and viewing crashes. Support for various authentication providers using Firebase.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
    Learn More
  • 5
    Jazzer

    Jazzer

    Coverage-guided, in-process fuzzing for the JVM

    Jazzer is a coverage-guided, in-process fuzzer for the JVM platform developed by Code Intelligence. It is based on libFuzzer and brings many of its instrumentation-powered mutation features to the JVM.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Echidna

    Echidna

    Ethereum smart contract fuzzer

    Echidna is a weird creature that eats bugs and is highly electrosensitive (with apologies to Jacob Stanley) More seriously, Echidna is a Haskell program designed for fuzzing/property-based testing of Ethereum smarts contracts. It uses sophisticated grammar-based fuzzing campaigns based on a contract ABI to falsify user-defined predicates or Solidity assertions. We designed Echidna with modularity in mind, so it can be easily extended to include new mutations or test specific contracts in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    0d1n

    0d1n

    Web security tool to make fuzzing at HTTP inputs, made in C

    0d1n is a Open Source web application bruteforcer and Fuzzer, its objective is to automate exhaustive tests to search anomalies. At other point view this anomalies can be a vulnerability, These tests can follow web parameters, files, directories, forms and others.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 9

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • 10
    ansvif

    ansvif

    An advanced cross platform fuzzing framework suited to find code bugs.

    ansvif, or A Not So Very Intelligent Fuzzer, suited to find bugs in code by throwing garbage arguments, files, and environment variables at the target program, that you may or may not have the source code to. It supports many features, such as buffer size, randomization of the buffer size, random data injection, templates, and much more. The purpose of this project is to identify bugs in software, specifically bugs that can induce a segmentation fault under various conditions. This aids...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    SWF Investigator

    SWF Investigator

    Adobe SWF Investigator enables full analysis of SWF applications.

    ...) and per site settings. From a dynamic perspective, you can call functions within the SWF, load the SWF in various contexts, communicate via local connections and send messages to Action Message Format (AMF) endpoints. SWF Investigator contains an extensible fuzzer for SWF applications and AMF services, so you can search for common Web application attacks. This toolset also provides a variety of utilities including encoders and decoders for SWF data, as well as a basic AS3 compiler.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Peach Fuzzer Community Edition

    Cross-platform smart fuzzer

    This project has been moved to GitLab at https://gitlab.com/peachtech/peach-fuzzer-community.
    Leader badge
    Downloads: 78 This Week
    Last Update:
    See Project
  • 13
    # Path fuzzer V 1.0 simple project for scan directory and backup and shell and mulsi dir
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    GHZ Tools v0.6 Build 9645 Release Data (02/09/2014) 7zPass: MHg2NzY4N0E3NDZGNkY2QzczMzAzNj== (base64/hex) Properties: 1)- Brute Forcer: WordPress Joomla 4images osCommerce Drupal, Razor Ftp cPanel Whmcs DirectAdmin Authentication Bypass SSH Authentication vBulletin Kleeja OpenCart WordPress Xmlrpc 2)- Remote Exploits: JCE Webdav 3)- SQL Injector: Auto SQL Injection 4)- Hash Cracker: MD2 MD4 MD5 SHA1 MD5(MD5(PASS)) SHA1(SHA1(PASS)) 5)- URL Fuzzer: URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    netFuzz

    network packet fuzzer

    This program was designed to fuzz networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Multi File Fuzzer

    Multi File Fuzzer aims to facilitate the discovery of vulnerability

    Multi File Fuzzer aims to facilitate the discovery of vulnerability "FileFormat" in applications. Multi File Fuzzer keeps the structure of the format while injecting corrupted data to try to crash the target application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    furax

    Furax Fuzzer !

    Furax’s main goal is to simulate and to test non-standard usage of network-based applications and thus underline forgotten checks, bad / erroneous checking (off-by-one, invalid data, ...) by testing, among others, extreme cases for each expected data, by sending it in unexpected order, by not listening to the application's indications and warnings and by simulating unexpected situations (network lag, etc...)....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    nuf-fuzzer is a powerfull browser fuzzer based on mangleme fuzzer concept. It will be possible to fuzz html tags, css tags javascript functions and DOM objects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Ani-Shell
    Ani-Shell is a PHP remote shell, basically used for remote access and security pen testing. Ani-Shell provides a robust and a basic interface to access the file system, do some networking tweaks and even test your server for some common security vulnerabilities. The developer has tried to follow a coding standard which makes the code a little clean and easier to understand, Note: How you use this shell is exactly on you, and author pays no responsibility for what you use it for and what may...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20

    pwnfuzzer

    Http fuzzer tool

    PwnFuzzer is a java tool that sends http requests and try to guess the password of the users list. It is easy to use and configurable. Enjoy ;)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Simple Fuzzer is a simple fuzzing framework which allows rapid development of protocol fuzzers for blackbox testing. It can fuzz across networks using TCP/UDP, IP4/IP6, and can be extended via plugins to perform in-depth fuzzing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Malybuzz is a multiprotocol and stateful network fuzzer to check the security of applications. Thanks to Malybuzz some new vulnerabilities have been discovered.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    PenNet was developed like a master's thesis. It provides a http(s) generator, fuzzer, responses charts and statistics. Mainly, penNet is modular that's why new modules can be created and old modules can be replaced or removed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    JBroFuzz
    The OWASP JBroFuzz Project is a web application fuzzer for requests being made over HTTP and/or HTTPS. Its purpose is to provide a single, portable application that offers stable web protocol fuzzing capabilities.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 25
    BlueRed is a automated web application fuzzer. Its can detect : local and remote file inclusions, cross site scripting, sql injections, eval injections, and command execution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next