All Projects → Android-LDoS → Similar Projects or Alternatives

275 Open source projects that are alternatives of or similar to Android-LDoS

Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (+386.67%)
Mutual labels:  bug, vulnerability
flamegapps
The main repository of FlameGApps Project
Stars: ✭ 21 (+40%)
Mutual labels:  android11, android12
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+220%)
Mutual labels:  bug, vulnerability
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (+240%)
Mutual labels:  bug, vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (+480%)
Mutual labels:  bug, vulnerability
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (+553.33%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (+66.67%)
Mutual labels:  vulnerability
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+3086.67%)
Mutual labels:  bug
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (+153.33%)
Mutual labels:  vulnerability
cumulus
Cumulus is web application weakness monitoring, it would be working by add just 3 codelines
Stars: ✭ 43 (+186.67%)
Mutual labels:  vulnerability
Discord-Block-Bypass
Simple script that utilities discord's flaw in detecting who blocked who.
Stars: ✭ 24 (+60%)
Mutual labels:  bug
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+2346.67%)
Mutual labels:  vulnerability
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+173.33%)
Mutual labels:  vulnerability
rubysec.github.io
Current home of rubysec.com
Stars: ✭ 25 (+66.67%)
Mutual labels:  vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+233.33%)
Mutual labels:  vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+800%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (+6.67%)
Mutual labels:  vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+213.33%)
Mutual labels:  vulnerability
StackView-Hiding-With-Animation-Bug-Example
Narrowed down reproduction of UIStackView hiding with animation bug
Stars: ✭ 26 (+73.33%)
Mutual labels:  bug
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (+73.33%)
Mutual labels:  vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+253.33%)
Mutual labels:  vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (+186.67%)
Mutual labels:  vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (+100%)
Mutual labels:  vulnerability
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+306.67%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (+6.67%)
Mutual labels:  vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+340%)
Mutual labels:  vulnerability
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (+4720%)
Mutual labels:  vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+106.67%)
Mutual labels:  vulnerability
py4jshell
Simulating Log4j Remote Code Execution (RCE) vulnerability in a flask web server using python's logging library with custom formatter that simulates lookup substitution by executing remote exploit code.
Stars: ✭ 86 (+473.33%)
Mutual labels:  bug
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+280%)
Mutual labels:  vulnerability
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (+60%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+260%)
Mutual labels:  vulnerability
ESP-Bug
ESP8266 based WiFi implant to remotely track the presence of certain people or devices via a simple web interface
Stars: ✭ 78 (+420%)
Mutual labels:  bug
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+220%)
Mutual labels:  vulnerability
OasisLMF
Loss modelling framework.
Stars: ✭ 84 (+460%)
Mutual labels:  vulnerability
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (+266.67%)
Mutual labels:  vulnerability
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+806.67%)
Mutual labels:  vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+373.33%)
Mutual labels:  vulnerability
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (+40%)
Mutual labels:  vulnerability
CVE-2021-43798
CVE-2021-43798:Grafana 任意文件读取漏洞
Stars: ✭ 27 (+80%)
Mutual labels:  vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+340%)
Mutual labels:  vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+206.67%)
Mutual labels:  vulnerability
Bug-Hunting
A Collection of Notes, Methodologies, POCs and everything else related to Bug Hunting.
Stars: ✭ 110 (+633.33%)
Mutual labels:  bug
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+3346.67%)
Mutual labels:  vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+213.33%)
Mutual labels:  vulnerability
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (+93.33%)
Mutual labels:  vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+180%)
Mutual labels:  vulnerability
Start-Menu-Manager
App to add websites/software/files/folders/scripts to the Windows 10 Start Menu and Taskbar, and priority shortcuts to Windows 10 Search.
Stars: ✭ 126 (+740%)
Mutual labels:  bug
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+320%)
Mutual labels:  vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+100%)
Mutual labels:  vulnerability
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+2313.33%)
Mutual labels:  vulnerability
SolveWithStack
Android library for helping you to reach out to best possible answer for your bug/error available on stack overflow and will show it in your Android Studio Console only.
Stars: ✭ 15 (+0%)
Mutual labels:  bug
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+386.67%)
Mutual labels:  vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+586.67%)
Mutual labels:  vulnerability
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+600%)
Mutual labels:  vulnerability
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (+100%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (+0%)
Mutual labels:  vulnerability
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+453.33%)
Mutual labels:  vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (+66.67%)
Mutual labels:  vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+273.33%)
Mutual labels:  vulnerability
1-60 of 275 similar projects