All Projects → Airdos → Similar Projects or Alternatives

437 Open source projects that are alternatives of or similar to Airdos

Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+381.32%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-80.77%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-62.64%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-31.32%)
Mutual labels:  exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-89.01%)
Mutual labels:  exploit
Satansword
红队综合渗透框架
Stars: ✭ 482 (+164.84%)
Mutual labels:  poc
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-32.97%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-56.59%)
Mutual labels:  exploit
Blueborne-CVE-2017-1000251
Blueborne CVE-2017-1000251 PoC for linux machines
Stars: ✭ 14 (-92.31%)
Mutual labels:  poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+167.03%)
Mutual labels:  poc
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-82.42%)
Mutual labels:  exploit
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-2.75%)
Mutual labels:  exploit
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-71.43%)
Mutual labels:  poc
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+160.44%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-86.81%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-56.59%)
Mutual labels:  exploit
kubernetes-cluster
Vagrant As Automation Script
Stars: ✭ 34 (-81.32%)
Mutual labels:  poc
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (-67.58%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-31.87%)
Mutual labels:  exploit
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-90.11%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-63.74%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (-66.48%)
Mutual labels:  exploit
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-26.92%)
Mutual labels:  poc
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+637.91%)
Mutual labels:  exploit
Structvsclassperformance
POC for my Medium article
Stars: ✭ 11 (-93.96%)
Mutual labels:  poc
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+20.88%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-73.63%)
Mutual labels:  exploit
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+145.6%)
Mutual labels:  exploit
Pool2021
Pools organized for Epitech's students in 2021.
Stars: ✭ 19 (-89.56%)
Mutual labels:  poc
Osprey
Stars: ✭ 431 (+136.81%)
Mutual labels:  poc
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-60.44%)
Mutual labels:  poc
vnf-asterisk
Documentation, configuration, reference material and other information around an Asterisk-based VNF
Stars: ✭ 38 (-79.12%)
Mutual labels:  poc
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (+129.12%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-32.97%)
Mutual labels:  exploit
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+369.23%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-78.02%)
Mutual labels:  exploit
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (-71.43%)
Mutual labels:  poc
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+126.92%)
Mutual labels:  poc
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-68.68%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+544.51%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+91.21%)
Mutual labels:  exploit
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+123.08%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (-70.88%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1166.48%)
Mutual labels:  exploit
iota-mqtt-poc
IOTA Proof of Concept, store MQTT messages on the tangle.
Stars: ✭ 40 (-78.02%)
Mutual labels:  poc
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+2059.89%)
Mutual labels:  exploit
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+535.71%)
Mutual labels:  poc
HomeUniteUs
We're working with community non-profits who have a Host Home or empty bedrooms initiative to develop a workflow management tool to make the process scalable (across all providers), reduce institutional bias, and effectively capture data.
Stars: ✭ 22 (-87.91%)
Mutual labels:  poc
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (+118.13%)
Mutual labels:  exploit
e2e-testing
Formal verification of Elastic-Agent and more using BDD
Stars: ✭ 22 (-87.91%)
Mutual labels:  poc
Safiler
Safari local file reader
Stars: ✭ 118 (-35.16%)
Mutual labels:  exploit
Cazador unr
Hacking tools
Stars: ✭ 95 (-47.8%)
Mutual labels:  poc
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+365.38%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-53.85%)
Mutual labels:  exploit
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (-82.42%)
Mutual labels:  poc
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+362.09%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-63.74%)
Mutual labels:  exploit
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (+115.38%)
Mutual labels:  exploit
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-1.1%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+2.2%)
Mutual labels:  exploit
301-360 of 437 similar projects