All Projects → Commodity Injection Signatures → Similar Projects or Alternatives

1406 Open source projects that are alternatives of or similar to Commodity Injection Signatures

Cazador unr
Hacking tools
Stars: ✭ 95 (-64.42%)
Mutual labels:  xss, poc, rce, fuzzing
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1344.94%)
Mutual labels:  xss, poc, rce, exploit
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-68.54%)
Mutual labels:  exploit, poc, rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-77.15%)
Mutual labels:  exploit, poc, rce
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-67.42%)
Mutual labels:  exploit, poc, rce
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-72.66%)
Mutual labels:  exploit, poc, rce
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+10.11%)
Mutual labels:  xss, fuzzing, burpsuite
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+410.86%)
Mutual labels:  exploit, xss, fuzzing
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+940.82%)
Mutual labels:  burpsuite, injection, fuzzing
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+1.12%)
Mutual labels:  exploit, poc, rce
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-72.28%)
Mutual labels:  exploit, poc
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-74.53%)
Mutual labels:  exploit, poc
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+304.12%)
Mutual labels:  exploit, rce
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-62.17%)
Mutual labels:  exploit, poc
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-59.93%)
Mutual labels:  exploit, fuzzing
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-55.81%)
Mutual labels:  exploit, poc
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-37.45%)
Mutual labels:  exploit, xss
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-89.14%)
Mutual labels:  xss, fuzzing
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-19.85%)
Mutual labels:  exploit, xss
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1044.57%)
Mutual labels:  exploit, poc
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-80.52%)
Mutual labels:  exploit, xss
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-33.33%)
Mutual labels:  exploit, poc
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (-10.49%)
Mutual labels:  exploit, poc
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-46.82%)
Mutual labels:  exploit, poc
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-1.87%)
Mutual labels:  exploit, rce
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+103.75%)
Mutual labels:  exploit, poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+312.73%)
Mutual labels:  exploit, poc
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-80.52%)
Mutual labels:  poc, rce
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-92.51%)
Mutual labels:  exploit, rce
doona
Network based protocol fuzzer
Stars: ✭ 64 (-76.03%)
Mutual labels:  exploit, fuzzing
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-61.05%)
Mutual labels:  exploit, rce
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-61.8%)
Mutual labels:  exploit, fuzzing
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-46.44%)
Mutual labels:  exploit, poc
Pythem
pentest framework
Stars: ✭ 1,060 (+297%)
Mutual labels:  exploit, xss
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+990.26%)
Mutual labels:  exploit, poc
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-31.46%)
Mutual labels:  exploit, poc
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-18.73%)
Mutual labels:  exploit, poc
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-31.84%)
Mutual labels:  exploit, poc
Octo
A fuzzing library in JavaScript. ✨
Stars: ✭ 96 (-64.04%)
Mutual labels:  random, fuzzing
Dharma
Generation-based, context-free grammar fuzzer.
Stars: ✭ 416 (+55.81%)
Mutual labels:  random, fuzzing
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-88.76%)
Mutual labels:  exploit, rce
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-54.68%)
Mutual labels:  injection, rce
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.26%)
Mutual labels:  exploit, poc
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-80.9%)
Mutual labels:  exploit, poc
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (-80.52%)
Mutual labels:  injection, poc
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-68.91%)
Mutual labels:  exploit, poc
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-63.67%)
Mutual labels:  exploit, rce
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-91.76%)
Mutual labels:  exploit, xss
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-71.91%)
Mutual labels:  exploit, poc
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-86.14%)
Mutual labels:  exploit, poc
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-82.4%)
Mutual labels:  exploit, rce
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+101.5%)
Mutual labels:  exploit, poc
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-64.04%)
Mutual labels:  exploit, xss
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-85.39%)
Mutual labels:  poc, rce
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+184.64%)
Mutual labels:  exploit, poc
Domainker
BugBounty Tool
Stars: ✭ 40 (-85.02%)
Mutual labels:  injection, rce
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-86.14%)
Mutual labels:  exploit, poc
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-76.78%)
Mutual labels:  exploit, injection
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-85.39%)
Mutual labels:  exploit, poc
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-84.27%)
Mutual labels:  exploit, rce
1-60 of 1406 similar projects