All Projects → Cloak-And-Dagger → Similar Projects or Alternatives

342 Open source projects that are alternatives of or similar to Cloak-And-Dagger

MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-18.18%)
Mutual labels:  exploit
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+472.73%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+154.55%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (+9.09%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+127.27%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+1436.36%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+118.18%)
Mutual labels:  exploit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (+59.09%)
Mutual labels:  exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+200%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (+209.09%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+340.91%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+281.82%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (+68.18%)
Mutual labels:  exploit
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (+168.18%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-18.18%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+177.27%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+109.09%)
Mutual labels:  exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+200%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+109.09%)
Mutual labels:  exploit
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (+0%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+409.09%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+1504.55%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+3286.36%)
Mutual labels:  exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+277.27%)
Mutual labels:  exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-9.09%)
Mutual labels:  exploit
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+45.45%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+213.64%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+240.91%)
Mutual labels:  exploit
mRemoteNG-Decrypt
Python script to decrypt passwords stored by mRemoteNG
Stars: ✭ 96 (+336.36%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (+0%)
Mutual labels:  exploit
batchql
GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations
Stars: ✭ 251 (+1040.91%)
Mutual labels:  exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (+31.82%)
Mutual labels:  exploit
Discord-Block-Bypass
Simple script that utilities discord's flaw in detecting who blocked who.
Stars: ✭ 24 (+9.09%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (+190.91%)
Mutual labels:  exploit
CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+100%)
Mutual labels:  exploit
CTF
CTF binary exploit code
Stars: ✭ 37 (+68.18%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+122.73%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-36.36%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2372.73%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+886.36%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+536.36%)
Mutual labels:  exploit
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (+45.45%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (+4.55%)
Mutual labels:  exploit
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (+18.18%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+159.09%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+204.55%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1481.82%)
Mutual labels:  exploit
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+36.36%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (+140.91%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+381.82%)
Mutual labels:  exploit
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (+136.36%)
Mutual labels:  exploit
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+168.18%)
Mutual labels:  exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (+40.91%)
Mutual labels:  exploit
exploit
Collection of different exploits
Stars: ✭ 153 (+595.45%)
Mutual labels:  exploit
Python
Python Powered Repository
Stars: ✭ 17 (-22.73%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+209.09%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+177.27%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-13.64%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-31.82%)
Mutual labels:  exploit
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+454.55%)
Mutual labels:  exploit
1-60 of 342 similar projects