All Projects → 100apps → Charles Hacking

100apps / Charles Hacking

Licence: gpl-3.0
Hacking Charles Web Debugging Proxy

Labels

Projects that are alternatives of or similar to Charles Hacking

Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-53.42%)
Mutual labels:  poc
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-40.13%)
Mutual labels:  poc
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (-28.13%)
Mutual labels:  poc
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (-53.29%)
Mutual labels:  poc
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-44.77%)
Mutual labels:  poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-37.29%)
Mutual labels:  poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-54.84%)
Mutual labels:  poc
Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (-16.77%)
Mutual labels:  poc
Osprey
Stars: ✭ 431 (-44.39%)
Mutual labels:  poc
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-29.16%)
Mutual labels:  poc
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-52.77%)
Mutual labels:  poc
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+520.39%)
Mutual labels:  poc
Bylibrary
白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目
Stars: ✭ 488 (-37.03%)
Mutual labels:  poc
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+438.45%)
Mutual labels:  poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+702.32%)
Mutual labels:  poc
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (-53.68%)
Mutual labels:  poc
Poc
Proofs-of-concept
Stars: ✭ 467 (-39.74%)
Mutual labels:  poc
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-10.58%)
Mutual labels:  poc
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (-22.19%)
Mutual labels:  poc
Satansword
红队综合渗透框架
Stars: ✭ 482 (-37.81%)
Mutual labels:  poc

Hacking Charles Web Debugging Proxy

http://www.gfzj.us/tech/2015/06/24/charles-hacking.html

Works for

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].