All Projects → C-Experiments → Similar Projects or Alternatives

629 Open source projects that are alternatives of or similar to C-Experiments

xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (+226.32%)
Mutual labels:  exploit
zx-spectrum-games
Collection of ZX Spectrum annotated game source code dissasemblies as .skool files
Stars: ✭ 35 (+84.21%)
Mutual labels:  asm
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (+215.79%)
Mutual labels:  exploit
boot2flappy
Flappy Bird as bootable UEFI executable
Stars: ✭ 48 (+152.63%)
Mutual labels:  asm
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+5578.95%)
Mutual labels:  exploit
Etripator
A PC-Engine disassembler
Stars: ✭ 16 (-15.79%)
Mutual labels:  asm
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (+168.42%)
Mutual labels:  exploit
mec-ng
pentest toolbox
Stars: ✭ 28 (+47.37%)
Mutual labels:  exploits
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (+168.42%)
Mutual labels:  exploit
cli-boilerplates
🚀 A Command Line Tool to generate boilerplates with creation of files globally. A tool to help students quick start with single line of code.
Stars: ✭ 27 (+42.11%)
Mutual labels:  cc
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+147.37%)
Mutual labels:  exploit
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+63.16%)
Mutual labels:  exploit
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+136.84%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+489.47%)
Mutual labels:  exploit
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+45084.21%)
Mutual labels:  exploit
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+768.42%)
Mutual labels:  exploit
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+5173.68%)
Mutual labels:  exploit
z80-sample-program
This is a small Z80 assembler program that just puts some colored lines on the ZX Spectrum's screen. The intention is to use this as a kind of tutorial for DeZog (Z80 debugger).
Stars: ✭ 14 (-26.32%)
Mutual labels:  asm
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+673.68%)
Mutual labels:  exploit
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (+105.26%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+247.37%)
Mutual labels:  exploit
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (+94.74%)
Mutual labels:  exploit
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (+94.74%)
Mutual labels:  exploits
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (+78.95%)
Mutual labels:  exploit
abireport
Tool to create ABI reports from ELF binaries in packaging
Stars: ✭ 16 (-15.79%)
Mutual labels:  elf
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+52.63%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+668.42%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+147.37%)
Mutual labels:  exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+4357.89%)
Mutual labels:  exploit
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (+26.32%)
Mutual labels:  exploits
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (+4752.63%)
Mutual labels:  exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+121.05%)
Mutual labels:  exploit
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (+21.05%)
Mutual labels:  exploit
ctf
CTF programs and writeups
Stars: ✭ 22 (+15.79%)
Mutual labels:  exploits
HIGH-TO-LOW
in this repository you will find codes in C and their equivalence in MIPS Assembly
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
cmake-nasm-test
Building a nasm hello world app with cmake
Stars: ✭ 18 (-5.26%)
Mutual labels:  asm
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+657.89%)
Mutual labels:  exploit
ELFPatch
A library for patching ELFs
Stars: ✭ 46 (+142.11%)
Mutual labels:  elf
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+3626.32%)
Mutual labels:  exploit
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+210.53%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+3531.58%)
Mutual labels:  exploit
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (+21.05%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+2763.16%)
Mutual labels:  exploit
gdb-memstr
Generate arbitrary strings out of contents of ELF sections
Stars: ✭ 13 (-31.58%)
Mutual labels:  elf
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+2957.89%)
Mutual labels:  exploit
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (+147.37%)
Mutual labels:  exploits
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+2789.47%)
Mutual labels:  exploit
CCATK
高度自动化CC脚本
Stars: ✭ 107 (+463.16%)
Mutual labels:  cc
BSUIR-Labs
БГУИР 2019-2023 (КСиС, ВМСиС)
Stars: ✭ 20 (+5.26%)
Mutual labels:  asm
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (+652.63%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (+21.05%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (+652.63%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+652.63%)
Mutual labels:  exploit
neskell
A Haskell 6502 Emulator
Stars: ✭ 56 (+194.74%)
Mutual labels:  asm
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (+194.74%)
Mutual labels:  exploit
first nes
Create your own games for the Nintendo Entertainment System! This "starter" game is easily extensible for your own projects. Includes references.
Stars: ✭ 94 (+394.74%)
Mutual labels:  asm
gb-starter-kit
A customizable and ready-to-compile bundle for Game Boy RGBDS projects. Contains your bread and butter, guaranteed 100% kitchen sink-free.
Stars: ✭ 24 (+26.32%)
Mutual labels:  asm
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+94.74%)
Mutual labels:  exploit
ELFDump
ELFDump is a C parser for ELF64 object files.
Stars: ✭ 15 (-21.05%)
Mutual labels:  elf
301-360 of 629 similar projects