All Projects → 4xxBypasser → Similar Projects or Alternatives

91 Open source projects that are alternatives of or similar to 4xxBypasser

Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+2295.45%)
Mutual labels:  bypass
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (+1681.82%)
Mutual labels:  bypass
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+5404.55%)
Mutual labels:  bypass
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+3345.45%)
Mutual labels:  bypass
Secist Applocker
No description or website provided.
Stars: ✭ 34 (+54.55%)
Mutual labels:  bypass
Gld
Go shellcode LoaDer
Stars: ✭ 91 (+313.64%)
Mutual labels:  bypass
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+27309.09%)
Mutual labels:  bypass
Psbypassclm
Bypass for PowerShell Constrained Language Mode
Stars: ✭ 138 (+527.27%)
Mutual labels:  bypass
Bypass Paywalls Firefox
Bypass Paywalls for Firefox
Stars: ✭ 3,113 (+14050%)
Mutual labels:  bypass
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (+209.09%)
Mutual labels:  bypass
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-54.55%)
Mutual labels:  bypass
CFX-BYPASS
Bypass it, you won't be Banned when playing cheats 2022
Stars: ✭ 18 (-18.18%)
Mutual labels:  bypass
Facebook ssl pinning
Bypassing SSL Pinning in Facebook Android App
Stars: ✭ 95 (+331.82%)
Mutual labels:  bypass
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+26918.18%)
Mutual labels:  bypass
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+654.55%)
Mutual labels:  bypass
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+2304.55%)
Mutual labels:  bypass
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (+259.09%)
Mutual labels:  bypass
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+1931.82%)
Mutual labels:  bypass
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+840.91%)
Mutual labels:  bypass
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (+1590.91%)
Mutual labels:  bypass
Uac Escaper
Escalation / Bypass Windows UAC
Stars: ✭ 72 (+227.27%)
Mutual labels:  bypass
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (+1140.91%)
Mutual labels:  bypass
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (+518.18%)
Mutual labels:  bypass
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (+59.09%)
Mutual labels:  bypass
Threateningyeti
A Respondus LockDown Browser Bypass
Stars: ✭ 53 (+140.91%)
Mutual labels:  bypass
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-50%)
Mutual labels:  bypass
bypassAV
免杀 defender 360 cobalstrike shellcode
Stars: ✭ 54 (+145.45%)
Mutual labels:  bypass
Disable Windows Defender
Changing values to bypass windows defender C#
Stars: ✭ 107 (+386.36%)
Mutual labels:  bypass
Spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
Stars: ✭ 836 (+3700%)
Mutual labels:  bypass
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Stars: ✭ 171 (+677.27%)
Mutual labels:  bypass
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+2581.82%)
Mutual labels:  bypass
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+5881.82%)
Mutual labels:  bypass
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+149486.36%)
Mutual labels:  bypass
Cloudmare
Cloudflare, Sucuri, Incapsula real IP tracker.
Stars: ✭ 213 (+868.18%)
Mutual labels:  bypass
Aviator
Antivirus evasion project
Stars: ✭ 529 (+2304.55%)
Mutual labels:  bypass
Humanoid
Node.js package to bypass CloudFlare's anti-bot JavaScript challenges
Stars: ✭ 88 (+300%)
Mutual labels:  bypass
Trustmealready
🔓 Disable SSL verification and pinning on Android, system-wide
Stars: ✭ 506 (+2200%)
Mutual labels:  bypass
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+640.91%)
Mutual labels:  bypass
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+1990.91%)
Mutual labels:  bypass
Att
Using Asuswrt-Merlin to bypass AT&T's residential gateway
Stars: ✭ 79 (+259.09%)
Mutual labels:  bypass
Hatcloud
discontinued
Stars: ✭ 418 (+1800%)
Mutual labels:  bypass
Meduza
A more or less universal SSL unpinning tool for iOS
Stars: ✭ 240 (+990.91%)
Mutual labels:  bypass
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+1668.18%)
Mutual labels:  bypass
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+5290.91%)
Mutual labels:  bypass
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+18868.18%)
Mutual labels:  bypass
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+8450%)
Mutual labels:  bypass
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+17436.36%)
Mutual labels:  bypass
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+5159.09%)
Mutual labels:  bypass
MouseInjectDetection
Simple method of checking whether or not mouse movement or buttons (<windows 10) are injected
Stars: ✭ 29 (+31.82%)
Mutual labels:  bypass
Abuse Ssl Bypass Waf
Bypassing WAF by abusing SSL/TLS Ciphers
Stars: ✭ 201 (+813.64%)
Mutual labels:  bypass
x-frame-options
x-frame-options bypass
Stars: ✭ 29 (+31.82%)
Mutual labels:  bypass
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (+150%)
Mutual labels:  bypass
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+300%)
Mutual labels:  bypass
Instagram ssl pinning
Bypassing SSL Pinning in Instagram Android App
Stars: ✭ 135 (+513.64%)
Mutual labels:  bypass
Edxposed Snapchat Bypass
Elder driver Xposed Framework. W / Snapchat Bypass
Stars: ✭ 49 (+122.73%)
Mutual labels:  bypass
DDos-Attack-OVH-
Powerful DDoS Attack
Stars: ✭ 155 (+604.55%)
Mutual labels:  bypass
Bypass Paywalls Chrome
Bypass Paywalls web browser extension for Chrome and Firefox.
Stars: ✭ 20,876 (+94790.91%)
Mutual labels:  bypass
Mysql Unsha1
Authenticate against a MySQL server without knowing the cleartext password
Stars: ✭ 191 (+768.18%)
Mutual labels:  bypass
Pingtunnel
ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.
Stars: ✭ 1,904 (+8554.55%)
Mutual labels:  bypass
Nsudo
Series of System Administration Tools
Stars: ✭ 945 (+4195.45%)
Mutual labels:  bypass
1-60 of 91 similar projects