turing-machine VS PayloadsAllTheThings

Compare turing-machine vs PayloadsAllTheThings and see what are their differences.

turing-machine

A Python program implementing and exploiting the Minsky Turing machine considered in the paper "Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine" as per CVE-2021-32471 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471) (by intrinsic-propensity)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
turing-machine PayloadsAllTheThings
4 34
76 56,681
- -
1.8 8.6
about 2 years ago 12 days ago
Python Python
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

turing-machine

Posts with mentions or reviews of turing-machine. We have used some of these posts to build our list of alternatives and similar projects.

PayloadsAllTheThings

Posts with mentions or reviews of PayloadsAllTheThings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-25.

What are some alternatives?

When comparing turing-machine and PayloadsAllTheThings you can also consider the following projects:

automata - A Python library for simulating finite automata, pushdown automata, and Turing machines

sql-injection-payload-list - 🎯 SQL Injection Payload List

CustomProcessor - 8-Bit computer following the design by Ben Eater

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

faraday - Open Source Vulnerability Management Platform

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

IPRotate_Burp_Extension - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

web-pentesting-checklist - checklist for testing the web applications

Defeat-Defender - Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC [Moved to: https://github.com/swagkarna/Defeat-Defender-V1.2]

phpvuln - 🕸️ Audit tool to find common vulnerabilities in PHP source code

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)