All Projects → ADMMutate → Similar Projects or Alternatives

703 Open source projects that are alternatives of or similar to ADMMutate

pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+82.61%)
Mutual labels:  exploit, penetration-testing
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+586.96%)
Mutual labels:  exploit, penetration-testing
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+102.9%)
Mutual labels:  exploit, penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+52.17%)
Mutual labels:  exploit, penetration-testing
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+5491.3%)
Mutual labels:  exploit, penetration-testing
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-49.28%)
Mutual labels:  exploit, penetration-testing
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3240.58%)
Mutual labels:  exploit, penetration-testing
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+15046.38%)
Mutual labels:  exploit, penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+789.86%)
Mutual labels:  exploit, penetration-testing
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-56.52%)
Mutual labels:  exploit, penetration-testing
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-55.07%)
Mutual labels:  exploit, polymorphic
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+79.71%)
Mutual labels:  exploit, penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+18.84%)
Mutual labels:  exploit, penetration-testing
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+926.09%)
Mutual labels:  exploit, penetration-testing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+453.62%)
Mutual labels:  exploit, penetration-testing
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+16517.39%)
Mutual labels:  exploit, penetration-testing
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+250.72%)
Mutual labels:  exploit, penetration-testing
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+102.9%)
Mutual labels:  penetration-testing
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-63.77%)
Mutual labels:  penetration-testing
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+326.09%)
Mutual labels:  penetration-testing
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-24.64%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-28.99%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-31.88%)
Mutual labels:  exploit
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-52.17%)
Mutual labels:  penetration-testing
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-47.83%)
Mutual labels:  exploit
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-71.01%)
Mutual labels:  penetration-testing
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+84.06%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-50.72%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-4.35%)
Mutual labels:  exploit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+313.04%)
Mutual labels:  penetration-testing
mec-ng
pentest toolbox
Stars: ✭ 28 (-59.42%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-68.12%)
Mutual labels:  penetration-testing
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-23.19%)
Mutual labels:  exploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-73.91%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+34.78%)
Mutual labels:  exploit
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+115.94%)
Mutual labels:  penetration-testing
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-39.13%)
Mutual labels:  exploit
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+39.13%)
Mutual labels:  penetration-testing
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-23.19%)
Mutual labels:  penetration-testing
xeca
PowerShell payload generator
Stars: ✭ 103 (+49.28%)
Mutual labels:  penetration-testing
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-66.67%)
Mutual labels:  exploit
pysploit-framework
free exploit framework written use python language version 3.3
Stars: ✭ 33 (-52.17%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-52.17%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-68.12%)
Mutual labels:  exploit
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-8.7%)
Mutual labels:  exploit
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+31.88%)
Mutual labels:  penetration-testing
lava
Microsoft Azure Exploitation Framework
Stars: ✭ 46 (-33.33%)
Mutual labels:  penetration-testing
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+221.74%)
Mutual labels:  penetration-testing
hathi
A dictionary attack tool for PostgreSQL and MSSQL
Stars: ✭ 33 (-52.17%)
Mutual labels:  penetration-testing
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+105.8%)
Mutual labels:  exploit
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-71.01%)
Mutual labels:  penetration-testing
HTP
Hack The Printer
Stars: ✭ 31 (-55.07%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2702.9%)
Mutual labels:  exploit
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-39.13%)
Mutual labels:  penetration-testing
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+105.8%)
Mutual labels:  penetration-testing
Intel-One
Command line tool for passive reconnaissance, able to gather and link public information to a target domain, company or individual. It can make intelligence gathering faster and more effective by drastically reducing manual user interaction. This is achieved through the engineering of a highly customisable single input to multiple output solutio…
Stars: ✭ 23 (-66.67%)
Mutual labels:  penetration-testing
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+28.99%)
Mutual labels:  exploit
pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Stars: ✭ 166 (+140.58%)
Mutual labels:  penetration-testing
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+139.13%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-50.72%)
Mutual labels:  exploit
1-60 of 703 similar projects