All Projects → C-Experiments → Similar Projects or Alternatives

629 Open source projects that are alternatives of or similar to C-Experiments

APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+405.26%)
Mutual labels:  exploit
f5-rest-client
F5 BIG-IP SDK for the Go programming language.
Stars: ✭ 49 (+157.89%)
Mutual labels:  asm
doona
Network based protocol fuzzer
Stars: ✭ 64 (+236.84%)
Mutual labels:  exploit
FASM
Unofficial git history of flat assembler
Stars: ✭ 32 (+68.42%)
Mutual labels:  asm
cc-s
一个基于spring boot、druid、mybatis、mysql的后端基础
Stars: ✭ 22 (+15.79%)
Mutual labels:  cc
ftrace
Simple Function calls tracer
Stars: ✭ 65 (+242.11%)
Mutual labels:  elf
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+142.11%)
Mutual labels:  exploit
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+273.68%)
Mutual labels:  exploits
exploit
My exploitDB.
Stars: ✭ 16 (-15.79%)
Mutual labels:  exploit
nsec-badge
Software from the NorthSec badge
Stars: ✭ 34 (+78.95%)
Mutual labels:  elf
zx-spectrum-games
Collection of ZX Spectrum annotated game source code dissasemblies as .skool files
Stars: ✭ 35 (+84.21%)
Mutual labels:  asm
Etripator
A PC-Engine disassembler
Stars: ✭ 16 (-15.79%)
Mutual labels:  asm
cli-boilerplates
🚀 A Command Line Tool to generate boilerplates with creation of files globally. A tool to help students quick start with single line of code.
Stars: ✭ 27 (+42.11%)
Mutual labels:  cc
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+489.47%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+410.53%)
Mutual labels:  exploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+52.63%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+3821.05%)
Mutual labels:  exploit
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+173.68%)
Mutual labels:  exploits
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (+26.32%)
Mutual labels:  exploits
ctf
CTF programs and writeups
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploits
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+210.53%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+2763.16%)
Mutual labels:  exploit
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (+147.37%)
Mutual labels:  exploits
BSUIR-Labs
БГУИР 2019-2023 (КСиС, ВМСиС)
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (+131.58%)
Mutual labels:  exploit
AndroidGotHook
GOT Hook implemented in Android
Stars: ✭ 63 (+231.58%)
Mutual labels:  elf
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-26.32%)
Mutual labels:  exploit
creating-controls-in-assembler
Gitbook: https://mrfearless.gitbooks.io/creating-controls-in-assembler
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-31.58%)
Mutual labels:  exploit
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+68.42%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+252.63%)
Mutual labels:  exploit
asmdot
[Unstable] Fast, zero-copy and lightweight (Arm | Mips | x86) assembler in (C | C++ | C# | Go | Haskell | Javascript | Nim | OCaml | Python | Rust).
Stars: ✭ 23 (+21.05%)
Mutual labels:  asm
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+1147.37%)
Mutual labels:  elf
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (+15.79%)
Mutual labels:  elf
mRemoteNG-Decrypt
Python script to decrypt passwords stored by mRemoteNG
Stars: ✭ 96 (+405.26%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (+26.32%)
Mutual labels:  exploit
batchql
GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations
Stars: ✭ 251 (+1221.05%)
Mutual labels:  exploit
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (+205.26%)
Mutual labels:  elf
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploit
OSRSUpdater
A simple (and outdated) Old-School RuneScape decompiler/deobfuscator. Performs field and method analysis which uses ASM and bytecode patterns for identification. Identified fields could be used for creating bot clients or QoL clients. For educational use only.
Stars: ✭ 13 (-31.58%)
Mutual labels:  asm
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (+210.53%)
Mutual labels:  exploit
Discord-Block-Bypass
Simple script that utilities discord's flaw in detecting who blocked who.
Stars: ✭ 24 (+26.32%)
Mutual labels:  exploit
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (+42.11%)
Mutual labels:  exploits
CopyToAsm-Plugin-x86
CopyToAsm (x86) - A Plugin For x64dbg
Stars: ✭ 23 (+21.05%)
Mutual labels:  asm
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+1105.26%)
Mutual labels:  exploits
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-15.79%)
Mutual labels:  exploits
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (+194.74%)
Mutual labels:  exploits
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-5.26%)
Mutual labels:  exploit
c8c
The chip8 compiler, assembler, and virtual machine
Stars: ✭ 110 (+478.95%)
Mutual labels:  asm
golang-debugger-book
From a debugger's view, Let's explore the computer world! How does compiler, linker and debugger coordinate with each other around the program written in specific programming language? How does a debugger work? If we develop a debugger for go programming language, we must master go type system, runtime... and some Operating System internals. OK,…
Stars: ✭ 49 (+157.89%)
Mutual labels:  elf
Hellf
ELF patching library in Python
Stars: ✭ 18 (-5.26%)
Mutual labels:  elf
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (+0%)
Mutual labels:  elf
evilELF
Malicious use of ELF such as .so inject, func hook and so on.
Stars: ✭ 56 (+194.74%)
Mutual labels:  elf
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+257.89%)
Mutual labels:  exploit
CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+131.58%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+221.05%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+157.89%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-21.05%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+152.63%)
Mutual labels:  exploit
elftree
ELF library dependency viewer
Stars: ✭ 40 (+110.53%)
Mutual labels:  elf
61-120 of 629 similar projects