All Projects → C-Experiments → Similar Projects or Alternatives

629 Open source projects that are alternatives of or similar to C-Experiments

HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+342.11%)
Mutual labels:  exploit, exploits, elf
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+6968.42%)
Mutual labels:  exploit, asm, exploits
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+736.84%)
Mutual labels:  exploit, exploits
dcc
Direct/Interactive C Compiler
Stars: ✭ 18 (-5.26%)
Mutual labels:  asm, elf
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+368.42%)
Mutual labels:  exploit, exploits
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+773.68%)
Mutual labels:  exploit, exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (+0%)
Mutual labels:  exploit, exploits
30daymakeos
《30天自制操作系统》源码中文版。自己制作一个操作系统(OSASK)的过程
Stars: ✭ 4,127 (+21621.05%)
Mutual labels:  asm, cc
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+278.95%)
Mutual labels:  exploit, exploits
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+3131.58%)
Mutual labels:  exploit, exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+431.58%)
Mutual labels:  exploit, exploits
exploit
Collection of different exploits
Stars: ✭ 153 (+705.26%)
Mutual labels:  exploit, exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+247.37%)
Mutual labels:  exploit, exploits
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+636.84%)
Mutual labels:  exploit, exploits
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (+173.68%)
Mutual labels:  exploit, exploits
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploit, exploits
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+3005.26%)
Mutual labels:  exploit, elf
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+4510.53%)
Mutual labels:  exploit, exploits
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+294.74%)
Mutual labels:  exploit, asm
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+1426.32%)
Mutual labels:  exploit, exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+2394.74%)
Mutual labels:  exploit, exploits
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+54905.26%)
Mutual labels:  exploit, exploits
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+4105.26%)
Mutual labels:  exploit, asm
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+568.42%)
Mutual labels:  exploit, elf
exploits
Some of my public exploits
Stars: ✭ 50 (+163.16%)
Mutual labels:  exploit, exploits
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+542.11%)
Mutual labels:  exploit, exploits
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+405.26%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+221.05%)
Mutual labels:  exploit
Cwerg
A light-weight compiler backend
Stars: ✭ 207 (+989.47%)
Mutual labels:  elf
doona
Network based protocol fuzzer
Stars: ✭ 64 (+236.84%)
Mutual labels:  exploit
cc-s
一个基于spring boot、druid、mybatis、mysql的后端基础
Stars: ✭ 22 (+15.79%)
Mutual labels:  cc
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+5478.95%)
Mutual labels:  exploit
dirt
x86 assembler in scheme
Stars: ✭ 27 (+42.11%)
Mutual labels:  elf
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+142.11%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-15.79%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+457.89%)
Mutual labels:  exploit
zx-spectrum-games
Collection of ZX Spectrum annotated game source code dissasemblies as .skool files
Stars: ✭ 35 (+84.21%)
Mutual labels:  asm
cli-boilerplates
🚀 A Command Line Tool to generate boilerplates with creation of files globally. A tool to help students quick start with single line of code.
Stars: ✭ 27 (+42.11%)
Mutual labels:  cc
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+1800%)
Mutual labels:  exploit
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3900%)
Mutual labels:  exploit
ocean
Programming language that compiles into a x86 ELF executable.
Stars: ✭ 164 (+763.16%)
Mutual labels:  elf
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+52.63%)
Mutual labels:  exploit
ctf
CTF programs and writeups
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploits
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+2763.16%)
Mutual labels:  exploit
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (+36.84%)
Mutual labels:  elf
objconv
Object file converter This utility can be used for converting object files between COFF/PE, OMF, ELF and Mach-O formats for all 32-bit and 64-bit x86 platforms. Can modify symbol names in object files. Can build, modify and convert function libraries across platforms. Can dump object files and executable files. Also includes a very good disassem…
Stars: ✭ 114 (+500%)
Mutual labels:  asm
BSUIR-Labs
БГУИР 2019-2023 (КСиС, ВМСиС)
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (+131.58%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-5.26%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-26.32%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-31.58%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-31.58%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (+252.63%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (+89.47%)
Mutual labels:  exploit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (+84.21%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+252.63%)
Mutual labels:  exploit
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+1147.37%)
Mutual labels:  elf
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+3821.05%)
Mutual labels:  exploit
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (+15.79%)
Mutual labels:  elf
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (+205.26%)
Mutual labels:  elf
1-60 of 629 similar projects