All Projects → Josue87 → BoomER

Josue87 / BoomER

Licence: GPL-3.0 license
Framework for exploiting local vulnerabilities

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to BoomER

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+45.24%)
Mutual labels:  exploit, exploiting
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-73.81%)
Mutual labels:  exploit
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-15.48%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-21.43%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-59.52%)
Mutual labels:  exploit
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+96.43%)
Mutual labels:  exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-38.1%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-85.71%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-41.67%)
Mutual labels:  exploit
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-36.9%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-44.05%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2202.38%)
Mutual labels:  exploit
HTP
Hack The Printer
Stars: ✭ 31 (-63.1%)
Mutual labels:  exploit
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
Stars: ✭ 55 (-34.52%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+10.71%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-59.52%)
Mutual labels:  exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-50%)
Mutual labels:  exploit
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+5.95%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-17.86%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-60.71%)
Mutual labels:  exploit

BoomER

BoomER is an open source framework, developed in Python. The tool is focused on post-exploitation, with a main objective, the detection and exploitation of local vulnerabilities, as well as the collection of information from a system, such as the installed applications they have.

The framework allows the extension by third parties, through the development of modules, for it the developers must follow certain guidelines, among which the following stand out:

• Type of inheritance

• Methods or functions to be implemented

• Required or new parameters

• Module name

• Location of the module within the framework

We wanted to give the tool a relationship with Metasploit, as it is the reference framework for pentesters, so from BoomER it is possible to open sessions in Metasploit.

To use BoomER, you should use command line, it is very similar to the tools that currently exist for the detection and exploitation of vulnerabilities, which helps to reduce the learning curve.

An example for DLL injection:

Alt text

Our own meterpreter (based on Metasploit):

Alt text

Example Videos

Metasploit + BoomER - Linux Privilege Escalation

Metasploit + BoomER - Linux Privilege Escalation

Python script + DLL Injection with BoomER

Python script + DLL Injection with BoomER

BoomER - macOS Privilege Escalation

BoomER - macOS Privilege Escalation

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].