All Projects → Antimalware Research → Similar Projects or Alternatives

642 Open source projects that are alternatives of or similar to Antimalware Research

Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (+10.43%)
Mutual labels:  exploit
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+9.2%)
Mutual labels:  exploit
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+8.59%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+2.45%)
Mutual labels:  exploit
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+1.84%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (+2.45%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (+1.23%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (+1.23%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1314.11%)
Mutual labels:  exploit
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+52.15%)
Mutual labels:  exploitation
Idacyber
Data Visualization Plugin for IDA Pro
Stars: ✭ 244 (+49.69%)
Mutual labels:  exploitation
Injectopi
A set of tutorials about code injection for Windows.
Stars: ✭ 237 (+45.4%)
Mutual labels:  exploitation
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+1750.31%)
Mutual labels:  exploitation
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+40.49%)
Mutual labels:  exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+38.04%)
Mutual labels:  exploitation
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+30.06%)
Mutual labels:  exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+22.09%)
Mutual labels:  exploitation
Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Stars: ✭ 197 (+20.86%)
Mutual labels:  exploitation
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (+19.63%)
Mutual labels:  exploitation
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+16.56%)
Mutual labels:  exploitation
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (+15.95%)
Mutual labels:  exploitation
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (+15.34%)
Mutual labels:  exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+9.82%)
Mutual labels:  exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (+6.13%)
Mutual labels:  exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+4.29%)
Mutual labels:  exploitation
Meduza
A more or less universal SSL unpinning tool for iOS
Stars: ✭ 240 (+47.24%)
Mutual labels:  bypass
Bypass Paywalls Chrome
Bypass Paywalls web browser extension for Chrome and Firefox.
Stars: ✭ 20,876 (+12707.36%)
Mutual labels:  bypass
Cloudmare
Cloudflare, Sucuri, Incapsula real IP tracker.
Stars: ✭ 213 (+30.67%)
Mutual labels:  bypass
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+26.99%)
Mutual labels:  bypass
Abuse Ssl Bypass Waf
Bypassing WAF by abusing SSL/TLS Ciphers
Stars: ✭ 201 (+23.31%)
Mutual labels:  bypass
Mysql Unsha1
Authenticate against a MySQL server without knowing the cleartext password
Stars: ✭ 191 (+17.18%)
Mutual labels:  bypass
Stracciatella
OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
Stars: ✭ 171 (+4.91%)
Mutual labels:  bypass
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+1.84%)
Mutual labels:  bypass
Veil
Veil 3.1.X (Check version info in Veil at runtime)
Stars: ✭ 2,949 (+1709.2%)
Mutual labels:  antivirus
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+39.26%)
Mutual labels:  antivirus
Malwaremultiscan
Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.
Stars: ✭ 204 (+25.15%)
Mutual labels:  antivirus
Armadito Av
Armadito antivirus main repository
Stars: ✭ 184 (+12.88%)
Mutual labels:  antivirus
Securetea Project
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)
Stars: ✭ 181 (+11.04%)
Mutual labels:  antivirus
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (+9.82%)
Mutual labels:  antivirus
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
Stars: ✭ 174 (+6.75%)
Mutual labels:  antivirus
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+1774.85%)
Mutual labels:  antivirus-evasion
Rapidpayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Stars: ✭ 174 (+6.75%)
Mutual labels:  antivirus-evasion
601-642 of 642 similar projects