All Projects → C-Experiments → Similar Projects or Alternatives

629 Open source projects that are alternatives of or similar to C-Experiments

SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+152.63%)
Mutual labels:  exploit
belf
Balika011's PlayStation 4 ELF loader for IDA Pro 7.0/7.1
Stars: ✭ 31 (+63.16%)
Mutual labels:  elf
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+1678.95%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+200%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+221.05%)
Mutual labels:  exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+247.37%)
Mutual labels:  exploit
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (+289.47%)
Mutual labels:  exploits
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1731.58%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+405.26%)
Mutual labels:  exploit
f5-rest-client
F5 BIG-IP SDK for the Go programming language.
Stars: ✭ 49 (+157.89%)
Mutual labels:  asm
elftree
ELF library dependency viewer
Stars: ✭ 40 (+110.53%)
Mutual labels:  elf
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2763.16%)
Mutual labels:  exploit
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (+21.05%)
Mutual labels:  exploits
doona
Network based protocol fuzzer
Stars: ✭ 64 (+236.84%)
Mutual labels:  exploit
ArvernOS
💾 A minimal, experimental and "toy" monolithic kernel to learn about OS development // Work In Progress
Stars: ✭ 313 (+1547.37%)
Mutual labels:  asm
FASM
Unofficial git history of flat assembler
Stars: ✭ 32 (+68.42%)
Mutual labels:  asm
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+294.74%)
Mutual labels:  elf
cc-s
一个基于spring boot、druid、mybatis、mysql的后端基础
Stars: ✭ 22 (+15.79%)
Mutual labels:  cc
ftrace
Simple Function calls tracer
Stars: ✭ 65 (+242.11%)
Mutual labels:  elf
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+342.11%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+142.11%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-36.84%)
Mutual labels:  exploit
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+273.68%)
Mutual labels:  exploits
Uatu
Android方法调用跟踪 ; 方法耗时统计 ; 方法调用参数以及返回值跟踪 ; 方法调用替换;方法hook
Stars: ✭ 93 (+389.47%)
Mutual labels:  asm
exploit
My exploitDB.
Stars: ✭ 16 (-15.79%)
Mutual labels:  exploit
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-26.32%)
Mutual labels:  cc
nsec-badge
Software from the NorthSec badge
Stars: ✭ 34 (+78.95%)
Mutual labels:  elf
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploit
zx-spectrum-games
Collection of ZX Spectrum annotated game source code dissasemblies as .skool files
Stars: ✭ 35 (+84.21%)
Mutual labels:  asm
boot2flappy
Flappy Bird as bootable UEFI executable
Stars: ✭ 48 (+152.63%)
Mutual labels:  asm
Etripator
A PC-Engine disassembler
Stars: ✭ 16 (-15.79%)
Mutual labels:  asm
mec-ng
pentest toolbox
Stars: ✭ 28 (+47.37%)
Mutual labels:  exploits
cli-boilerplates
🚀 A Command Line Tool to generate boilerplates with creation of files globally. A tool to help students quick start with single line of code.
Stars: ✭ 27 (+42.11%)
Mutual labels:  cc
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+63.16%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+489.47%)
Mutual labels:  exploit
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+768.42%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+247.37%)
Mutual labels:  exploit
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (+94.74%)
Mutual labels:  exploits
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+52.63%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (+94.74%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+636.84%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+147.37%)
Mutual labels:  exploit
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (+26.32%)
Mutual labels:  exploits
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+121.05%)
Mutual labels:  exploit
ctf
CTF programs and writeups
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploits
ELFPatch
A library for patching ELFs
Stars: ✭ 46 (+142.11%)
Mutual labels:  elf
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+210.53%)
Mutual labels:  exploit
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (+21.05%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+2763.16%)
Mutual labels:  exploit
gdb-memstr
Generate arbitrary strings out of contents of ELF sections
Stars: ✭ 13 (-31.58%)
Mutual labels:  elf
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (+147.37%)
Mutual labels:  exploits
CCATK
高度自动化CC脚本
Stars: ✭ 107 (+463.16%)
Mutual labels:  cc
BSUIR-Labs
БГУИР 2019-2023 (КСиС, ВМСиС)
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
termux-elf-cleaner
Utility to remove unused ELF sections causing warnings.
Stars: ✭ 145 (+663.16%)
Mutual labels:  elf
agentgo
Hi! Agentgo is a tool for making remote command executions from server to client with golang, protocol buffers (protobuf) and grpc.
Stars: ✭ 15 (-21.05%)
Mutual labels:  cc
Corth
It's like Porth, but in C++. Yep, we're going full circle.
Stars: ✭ 17 (-10.53%)
Mutual labels:  asm
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (+52.63%)
Mutual labels:  exploit
asm-inline
Inline raw ASM instructions in Java
Stars: ✭ 23 (+21.05%)
Mutual labels:  asm
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+563.16%)
Mutual labels:  exploit
cdetect
🔬 Detect which compiler and compiler version a Linux executable (in the ELF format) was compiled with
Stars: ✭ 23 (+21.05%)
Mutual labels:  elf
121-180 of 629 similar projects