All Projects → Chimay Red → Similar Projects or Alternatives

1617 Open source projects that are alternatives of or similar to Chimay Red

Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+18100%)
Mutual labels:  hacking, exploit, reverse-engineering
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+514.29%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6561.9%)
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+4355.56%)
Mutual labels:  hacking, exploit, reverse-engineering
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+155.56%)
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+284.13%)
Mutual labels:  hacking, exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+315.87%)
Mutual labels:  hacking, exploit
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+5488.89%)
Mutual labels:  hacking, security-vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-19.05%)
Mutual labels:  hacking, exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6523.81%)
Mutual labels:  hacking, exploit
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+6506.35%)
Mutual labels:  hacking, reverse-engineering
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+506.35%)
Mutual labels:  hacking, exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+4520.63%)
Mutual labels:  hacking, exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (+250.79%)
Mutual labels:  hacking, exploit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-61.9%)
Mutual labels:  exploit, security-vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-20.63%)
Mutual labels:  exploit, security-vulnerability
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+455.56%)
Mutual labels:  hacking, exploit
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+6531.75%)
Mutual labels:  reverse-engineering, debugging
Ipapatch
Patch iOS Apps, The Easy Way, Without Jailbreak.
Stars: ✭ 3,837 (+5990.48%)
Mutual labels:  hacking, reverse-engineering
Gta Reversed
Reversed code of GTA:SA executable (gta_sa.exe) 1.0 US
Stars: ✭ 297 (+371.43%)
Mutual labels:  hacking, reverse-engineering
Hack Tools
hack tools
Stars: ✭ 488 (+674.6%)
Mutual labels:  hacking, exploit
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (+844.44%)
Mutual labels:  hacking, reverse-engineering
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+874.6%)
Mutual labels:  hacking, exploit
Dll hook Rs
Rust code to show how hooking in rust with a dll works.
Stars: ✭ 57 (-9.52%)
Mutual labels:  hacking, reverse-engineering
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+923.81%)
Mutual labels:  reverse-engineering, debugging
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+995.24%)
Mutual labels:  exploit, security-vulnerability
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-1.59%)
Mutual labels:  hacking, security-vulnerability
Twitterx
Keeping Twitter for macOS alive with code injection
Stars: ✭ 187 (+196.83%)
Mutual labels:  hacking, reverse-engineering
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (+260.32%)
Mutual labels:  hacking, exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+195.24%)
Mutual labels:  hacking, exploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-53.97%)
Mutual labels:  exploit, security-vulnerability
exploit
Collection of different exploits
Stars: ✭ 153 (+142.86%)
Mutual labels:  debugging, exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+360.32%)
Mutual labels:  hacking, exploit
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+190.48%)
Mutual labels:  hacking, reverse-engineering
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+417.46%)
Mutual labels:  exploit, reverse-engineering
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+411.11%)
Mutual labels:  reverse-engineering, debugging
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+9047.62%)
Mutual labels:  hacking, reverse-engineering
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Stars: ✭ 13 (-79.37%)
Mutual labels:  hacking, reverse-engineering
Pythem
pentest framework
Stars: ✭ 1,060 (+1582.54%)
Mutual labels:  hacking, exploit
Tradfri Hacking
Hacking IKEA TRÅDFRI products, such as light bulbs, window blinds and other accessories.
Stars: ✭ 367 (+482.54%)
Mutual labels:  hacking, reverse-engineering
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+188.89%)
Mutual labels:  hacking, security-vulnerability
Reverse Engineering
This repository contains some of the executables that I've cracked.
Stars: ✭ 29 (-53.97%)
Mutual labels:  hacking, reverse-engineering
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-28.57%)
Mutual labels:  exploit, reverse-engineering
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+663.49%)
Mutual labels:  exploit, reverse-engineering
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+652.38%)
Mutual labels:  hacking, exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+874.6%)
Mutual labels:  exploit, security-vulnerability
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+569.84%)
Mutual labels:  hacking, reverse-engineering
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+968.25%)
Mutual labels:  reverse-engineering, debugging
Textractor
Extracts text from video games and visual novels. Highly extensible.
Stars: ✭ 656 (+941.27%)
Mutual labels:  hacking, reverse-engineering
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1000%)
Mutual labels:  hacking, exploit
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+565.08%)
Mutual labels:  hacking, reverse-engineering
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+1255.56%)
Mutual labels:  hacking, exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1244.44%)
Mutual labels:  hacking, exploit
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-38.1%)
Mutual labels:  hacking, exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1234.92%)
Mutual labels:  hacking, exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-1.59%)
Mutual labels:  hacking, exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+165.08%)
Mutual labels:  hacking, exploit
Memject
Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.
Stars: ✭ 176 (+179.37%)
Mutual labels:  hacking, reverse-engineering
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+555.56%)
Mutual labels:  hacking, security-vulnerability
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1323.81%)
Mutual labels:  hacking, exploit
1-60 of 1617 similar projects