All Projects → C-Experiments → Similar Projects or Alternatives

629 Open source projects that are alternatives of or similar to C-Experiments

Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (+778.95%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (+768.42%)
Mutual labels:  exploit
cdetect
🔬 Detect which compiler and compiler version a Linux executable (in the ELF format) was compiled with
Stars: ✭ 23 (+21.05%)
Mutual labels:  elf
elf-ng-router-store
Bindings to connect Angular router to Elf
Stars: ✭ 20 (+5.26%)
Mutual labels:  elf
Ctf
some experience in CTFs
Stars: ✭ 165 (+768.42%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+12031.58%)
Mutual labels:  exploit
ICE
ICE Compiler for the TI-84 Plus CE
Stars: ✭ 12 (-36.84%)
Mutual labels:  asm
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+757.89%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+631.58%)
Mutual labels:  exploit
belf
Balika011's PlayStation 4 ELF loader for IDA Pro 7.0/7.1
Stars: ✭ 31 (+63.16%)
Mutual labels:  elf
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (+600%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+1678.95%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+200%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (+542.11%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+221.05%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+60247.37%)
Mutual labels:  exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+247.37%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+552.63%)
Mutual labels:  exploit
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (+289.47%)
Mutual labels:  exploits
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+542.11%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1731.58%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (+521.05%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+405.26%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (+494.74%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (+178.95%)
Mutual labels:  exploit
f5-rest-client
F5 BIG-IP SDK for the Go programming language.
Stars: ✭ 49 (+157.89%)
Mutual labels:  asm
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (+68.42%)
Mutual labels:  exploit
xorpd-solutions
[SPOILER ALERT] My attempt at tackling the x86_64 asm riddles in xorpd's xchg rax,rax book. Pull requests welcome.
Stars: ✭ 57 (+200%)
Mutual labels:  asm
arTIfiCE
arTIfiCE is a jailbreak for TI CE calculators with OS 5.5 and 5.6. It brings back ASM programs and games.
Stars: ✭ 60 (+215.79%)
Mutual labels:  asm
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (+715.79%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+447.37%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (+442.11%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (+236.84%)
Mutual labels:  exploit
ArvernOS
💾 A minimal, experimental and "toy" monolithic kernel to learn about OS development // Work In Progress
Stars: ✭ 313 (+1547.37%)
Mutual labels:  asm
FASM
Unofficial git history of flat assembler
Stars: ✭ 32 (+68.42%)
Mutual labels:  asm
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+294.74%)
Mutual labels:  elf
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (+705.26%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+378.95%)
Mutual labels:  exploit
cc-s
一个基于spring boot、druid、mybatis、mysql的后端基础
Stars: ✭ 22 (+15.79%)
Mutual labels:  cc
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (+368.42%)
Mutual labels:  exploit
512-byte-vm
A VM image in 512 bytes. Yes, you read it right.
Stars: ✭ 29 (+52.63%)
Mutual labels:  asm
ftrace
Simple Function calls tracer
Stars: ✭ 65 (+242.11%)
Mutual labels:  elf
z80-sample-program
This is a small Z80 assembler program that just puts some colored lines on the ZX Spectrum's screen. The intention is to use this as a kind of tutorial for DeZog (Z80 debugger).
Stars: ✭ 14 (-26.32%)
Mutual labels:  asm
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+673.68%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (+357.89%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+342.11%)
Mutual labels:  exploit
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+6442.11%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+142.11%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (+310.53%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-36.84%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (+315.79%)
Mutual labels:  exploit
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+273.68%)
Mutual labels:  exploits
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+668.42%)
Mutual labels:  exploit
HIGH-TO-LOW
in this repository you will find codes in C and their equivalence in MIPS Assembly
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
cmake-nasm-test
Building a nasm hello world app with cmake
Stars: ✭ 18 (-5.26%)
Mutual labels:  asm
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+657.89%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (+652.63%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (+21.05%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (+652.63%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+652.63%)
Mutual labels:  exploit
241-300 of 629 similar projects