All Projects → Cod Exploits → Similar Projects or Alternatives

576 Open source projects that are alternatives of or similar to Cod Exploits

Necromancer
IDA Pro V850 Processor Module Extension
Stars: ✭ 21 (-88.2%)
Mutual labels:  ida
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-25.84%)
Mutual labels:  poc
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-36.52%)
Mutual labels:  exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-65.17%)
Mutual labels:  exploit
Ipyida
IPython console integration for IDA Pro
Stars: ✭ 358 (+101.12%)
Mutual labels:  ida
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+205.62%)
Mutual labels:  exploit
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-91.57%)
Mutual labels:  poc
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+238.76%)
Mutual labels:  exploit
Cazador unr
Hacking tools
Stars: ✭ 95 (-46.63%)
Mutual labels:  poc
idapython-cheatsheet
scripting IDA like a Pro
Stars: ✭ 13 (-92.7%)
Mutual labels:  ida
Hexrayspytools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Stars: ✭ 873 (+390.45%)
Mutual labels:  ida
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-80.9%)
Mutual labels:  exploit
Ghidraaas
Stars: ✭ 172 (-3.37%)
Mutual labels:  ida
obfDetect
IDA plugin to pinpoint obfuscated code
Stars: ✭ 99 (-44.38%)
Mutual labels:  ida
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+379.78%)
Mutual labels:  exploit
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-86.52%)
Mutual labels:  exploit
Ida For Delphi
IDA Python Script to Get All function names from Event Constructor (VCL)
Stars: ✭ 92 (-48.31%)
Mutual labels:  ida
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-80.34%)
Mutual labels:  exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+372.47%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+23.6%)
Mutual labels:  exploit
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-25.28%)
Mutual labels:  poc
Sliding puzzle
Swift implementation of the Sliding Puzzle game with Iterative Deepening A* AI Solver.
Stars: ✭ 25 (-85.96%)
Mutual labels:  ida
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-48.88%)
Mutual labels:  security-vulnerability
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (-82.02%)
Mutual labels:  poc
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-87.08%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-62.92%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-14.04%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+4.49%)
Mutual labels:  exploit
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-88.76%)
Mutual labels:  poc
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-68.54%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-48.88%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-92.7%)
Mutual labels:  exploit
Procjack
PoC of injecting code into a running Linux process
Stars: ✭ 17 (-90.45%)
Mutual labels:  poc
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+102.81%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-26.97%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-62.36%)
Mutual labels:  exploit
Idaskins
Advanced skinning plugin for IDA Pro
Stars: ✭ 832 (+367.42%)
Mutual labels:  ida
idasix
IDAPython compatibility library. idasix aims to create a smooth ida development process and allow a single codebase to function with multiple IDA/IDAPython versions
Stars: ✭ 24 (-86.52%)
Mutual labels:  ida
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-50%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-46.07%)
Mutual labels:  exploit
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+347.19%)
Mutual labels:  poc
exploit
My exploitDB.
Stars: ✭ 16 (-91.01%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-7.3%)
Mutual labels:  exploit
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+108.43%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-65.17%)
Mutual labels:  exploit
Scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
Stars: ✭ 369 (+107.3%)
Mutual labels:  ida
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-75.28%)
Mutual labels:  exploit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-51.12%)
Mutual labels:  security-vulnerability
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-87.64%)
Mutual labels:  exploit
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (+335.39%)
Mutual labels:  poc
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-46.07%)
Mutual labels:  poc
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-28.65%)
Mutual labels:  exploit
Webpocket
Exploit management framework
Stars: ✭ 142 (-20.22%)
Mutual labels:  security-vulnerability
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-37.64%)
Mutual labels:  poc
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-65.73%)
Mutual labels:  exploit
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (+103.37%)
Mutual labels:  poc
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+102.81%)
Mutual labels:  poc
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-66.29%)
Mutual labels:  exploit
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+102.81%)
Mutual labels:  security-vulnerability
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+101.69%)
Mutual labels:  poc
301-360 of 576 similar projects