All Projects → Ciscorv320dump → Similar Projects or Alternatives

467 Open source projects that are alternatives of or similar to Ciscorv320dump

Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-22.73%)
Mutual labels:  exploit
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-42.42%)
Mutual labels:  exploitation
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-9.09%)
Mutual labels:  exploit
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-42.42%)
Mutual labels:  exploitation
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-25.76%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-45.45%)
Mutual labels:  exploit
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-5.05%)
Mutual labels:  exploitation
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-46.97%)
Mutual labels:  exploit
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (-27.27%)
Mutual labels:  exploitation
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-10.61%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-47.98%)
Mutual labels:  exploit
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+908.59%)
Mutual labels:  exploitation
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-48.48%)
Mutual labels:  exploit
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (-2.02%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-48.99%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-27.78%)
Mutual labels:  exploit
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-50.51%)
Mutual labels:  exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-14.14%)
Mutual labels:  exploitation
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+578.28%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+914.14%)
Mutual labels:  exploit
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-52.02%)
Mutual labels:  exploitation
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-7.58%)
Mutual labels:  exploit
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+558.08%)
Mutual labels:  exploitation
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-29.8%)
Mutual labels:  exploitation
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5178.28%)
Mutual labels:  exploit
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-16.16%)
Mutual labels:  exploit
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+549.49%)
Mutual labels:  exploitation
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-32.32%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-55.05%)
Mutual labels:  exploit
Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Stars: ✭ 197 (-0.51%)
Mutual labels:  exploitation
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+546.97%)
Mutual labels:  exploit
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-56.06%)
Mutual labels:  exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-56.06%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-16.67%)
Mutual labels:  exploit
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+769.7%)
Mutual labels:  exploitation
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-56.06%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-56.06%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-35.86%)
Mutual labels:  exploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-56.06%)
Mutual labels:  exploit
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-57.07%)
Mutual labels:  exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-9.6%)
Mutual labels:  exploitation
Ctf
some experience in CTFs
Stars: ✭ 165 (-16.67%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-35.86%)
Mutual labels:  exploit
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+527.78%)
Mutual labels:  exploit
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-58.59%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-38.38%)
Mutual labels:  exploit
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-59.09%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+515.15%)
Mutual labels:  exploitation
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1064.14%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-36.36%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-60.61%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-60.1%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+5690.91%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-60.1%)
Mutual labels:  exploit
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-4.04%)
Mutual labels:  exploitation
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-7.58%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-60.1%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-36.87%)
Mutual labels:  exploit
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-61.62%)
Mutual labels:  exploitation
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-36.87%)
Mutual labels:  exploitation
61-120 of 467 similar projects