All Projects → Airdos → Similar Projects or Alternatives

437 Open source projects that are alternatives of or similar to Airdos

DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (+104.95%)
Mutual labels:  poc
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-82.42%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+649.45%)
Mutual labels:  exploit
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-91.76%)
Mutual labels:  poc
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-86.81%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-65.93%)
Mutual labels:  exploit
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+381.32%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-80.77%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-69.23%)
Mutual labels:  exploit
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-87.36%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-92.86%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5642.31%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+98.35%)
Mutual labels:  exploit
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-89.01%)
Mutual labels:  poc
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-63.19%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-30.22%)
Mutual labels:  exploit
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-79.67%)
Mutual labels:  exploit
Procjack
PoC of injecting code into a running Linux process
Stars: ✭ 17 (-90.66%)
Mutual labels:  poc
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+482.42%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-51.1%)
Mutual labels:  exploit
Poc
Proof of Concepts
Stars: ✭ 809 (+344.51%)
Mutual labels:  poc
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-75.82%)
Mutual labels:  exploit
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-15.38%)
Mutual labels:  poc
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-87.91%)
Mutual labels:  exploit
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+339.01%)
Mutual labels:  exploit
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-47.25%)
Mutual labels:  poc
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+603.85%)
Mutual labels:  exploit
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (+325.82%)
Mutual labels:  poc
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-63.74%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-64.84%)
Mutual labels:  exploit
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-30.22%)
Mutual labels:  poc
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-74.73%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+289.01%)
Mutual labels:  exploit
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-26.92%)
Mutual labels:  poc
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+637.91%)
Mutual labels:  exploit
Structvsclassperformance
POC for my Medium article
Stars: ✭ 11 (-93.96%)
Mutual labels:  poc
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+20.88%)
Mutual labels:  exploit
front-end-visual-comparison-tool
🔮🔬Front-End testing tool which can be used to create a side by side visual comparison between your live site and local site.
Stars: ✭ 16 (-91.21%)
Mutual labels:  poc
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+279.12%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-92.31%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-9.34%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-63.19%)
Mutual labels:  exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+251.65%)
Mutual labels:  exploit
fake-web-events
Creates a Simulation of Fake Web Events
Stars: ✭ 48 (-73.63%)
Mutual labels:  poc
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-52.2%)
Mutual labels:  exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+237.36%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-30.77%)
Mutual labels:  exploit
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-59.89%)
Mutual labels:  poc
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+3176.37%)
Mutual labels:  exploit
corona-sniffer
Contact Tracing BLE sniffer PoC
Stars: ✭ 75 (-58.79%)
Mutual labels:  poc
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+582.97%)
Mutual labels:  exploit
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+369.23%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-78.02%)
Mutual labels:  exploit
Cazador unr
Hacking tools
Stars: ✭ 95 (-47.8%)
Mutual labels:  poc
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+365.38%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-53.85%)
Mutual labels:  exploit
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (-82.42%)
Mutual labels:  poc
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+362.09%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-63.74%)
Mutual labels:  exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+219.23%)
Mutual labels:  exploit
241-300 of 437 similar projects