All Projects → Antimalware Research → Similar Projects or Alternatives

642 Open source projects that are alternatives of or similar to Antimalware Research

Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-12.27%)
Mutual labels:  exploit
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-36.81%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-9.82%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-14.72%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-25.15%)
Mutual labels:  exploit
Facebook ssl pinning
Bypassing SSL Pinning in Facebook Android App
Stars: ✭ 95 (-41.72%)
Mutual labels:  bypass
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-36.81%)
Mutual labels:  exploitation
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-7.36%)
Mutual labels:  exploitation
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-38.04%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-22.09%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1131.9%)
Mutual labels:  exploit
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+724.54%)
Mutual labels:  exploitation
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-22.09%)
Mutual labels:  exploit
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+715.95%)
Mutual labels:  exploitation
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (-4.29%)
Mutual labels:  exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-41.72%)
Mutual labels:  exploitation
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-22.7%)
Mutual labels:  exploit
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-42.94%)
Mutual labels:  exploitation
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+707.36%)
Mutual labels:  bypass
Illacceptanything
The project where literally anything* goes.
Stars: ✭ 1,756 (+977.3%)
Mutual labels:  antivirus
Crypter
Crypter in Python 3 with advanced functionality, Bypass VM, Encrypt Source with AES & Base64 Encryption | Evil Code is executed by bruteforcing the decryption key, and then executing the decrypted evil code
Stars: ✭ 125 (-23.31%)
Mutual labels:  antivirus-evasion
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+699.39%)
Mutual labels:  exploitation
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+701.23%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6934.36%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6311.66%)
Mutual labels:  exploit
Clamav Devel
ClamAV Development - FAQ is here: https://github.com/Cisco-Talos/clamav-faq
Stars: ✭ 1,301 (+698.16%)
Mutual labels:  antivirus
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-8.59%)
Mutual labels:  antivirus
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-14.72%)
Mutual labels:  exploitation
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-23.31%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-44.17%)
Mutual labels:  exploit
Gld
Go shellcode LoaDer
Stars: ✭ 91 (-44.17%)
Mutual labels:  bypass
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-23.31%)
Mutual labels:  exploitation
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+688.96%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+691.41%)
Mutual labels:  exploitation
Vxsig
Automatically generate AV byte signatures from sets of similar binaries.
Stars: ✭ 139 (-14.72%)
Mutual labels:  antivirus
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-23.31%)
Mutual labels:  exploitation
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-45.4%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-45.4%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-23.93%)
Mutual labels:  exploit
Humanoid
Node.js package to bypass CloudFlare's anti-bot JavaScript challenges
Stars: ✭ 88 (-46.01%)
Mutual labels:  bypass
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+685.89%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-2.45%)
Mutual labels:  exploit
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-4.91%)
Mutual labels:  exploitation
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-10.43%)
Mutual labels:  exploit
Psbypassclm
Bypass for PowerShell Constrained Language Mode
Stars: ✭ 138 (-15.34%)
Mutual labels:  bypass
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-23.93%)
Mutual labels:  exploit
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-46.63%)
Mutual labels:  exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-46.63%)
Mutual labels:  exploit
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-24.54%)
Mutual labels:  exploitation
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-46.63%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-46.63%)
Mutual labels:  exploit
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+1053.99%)
Mutual labels:  bypass
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-25.15%)
Mutual labels:  exploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-46.63%)
Mutual labels:  exploit
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-47.85%)
Mutual labels:  exploitation
Php Malware Detector
PHP malware detector
Stars: ✭ 121 (-25.77%)
Mutual labels:  antivirus
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-47.85%)
Mutual labels:  antivirus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+668.71%)
Mutual labels:  antivirus
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (-11.66%)
Mutual labels:  exploitation
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-16.56%)
Mutual labels:  bypass
61-120 of 642 similar projects