All Projects → CRAX → Similar Projects or Alternatives

393 Open source projects that are alternatives of or similar to CRAX

malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-52.27%)
Mutual labels:  symbolic-execution, s2e
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-68.18%)
Mutual labels:  exploit, aeg
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-47.73%)
Mutual labels:  exploit, symbolic-execution
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
Stars: ✭ 55 (+25%)
Mutual labels:  exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-4.55%)
Mutual labels:  exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-29.55%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+29.55%)
Mutual labels:  exploit
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-20.45%)
Mutual labels:  symbolic-execution
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-25%)
Mutual labels:  exploit
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-18.18%)
Mutual labels:  exploit
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+222.73%)
Mutual labels:  exploit
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+20.45%)
Mutual labels:  exploit
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (+18.18%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+4295.45%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-47.73%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-22.73%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+56.82%)
Mutual labels:  exploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-59.09%)
Mutual labels:  exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+50%)
Mutual labels:  exploit
pysploit-framework
free exploit framework written use python language version 3.3
Stars: ✭ 33 (-25%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+111.36%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+690.91%)
Mutual labels:  exploit
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+102.27%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (+11.36%)
Mutual labels:  exploit
ManageEngineFileUploadExploit
POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit
Stars: ✭ 14 (-68.18%)
Mutual labels:  exploit
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+452.27%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+50%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+13.64%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+6.82%)
Mutual labels:  exploit
sai
Staged Abstract Interpreters
Stars: ✭ 58 (+31.82%)
Mutual labels:  symbolic-execution
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-47.73%)
Mutual labels:  exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+88.64%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-22.73%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1136.36%)
Mutual labels:  exploit
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+61.36%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+90.91%)
Mutual labels:  exploit
stevia
A simple (unfinished) SMT solver for QF_ABV.
Stars: ✭ 30 (-31.82%)
Mutual labels:  symbolic-execution
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-50%)
Mutual labels:  exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (+18.18%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-72.73%)
Mutual labels:  exploit
UTBotCpp
Tool that generates unit test by C/C++ source code, trying to reach all branches and maximize code coverage
Stars: ✭ 59 (+34.09%)
Mutual labels:  symbolic-execution
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+11.36%)
Mutual labels:  exploit
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+188.64%)
Mutual labels:  exploit
crete-dev
CRETE under development
Stars: ✭ 56 (+27.27%)
Mutual labels:  symbolic-execution
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (+43.18%)
Mutual labels:  exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+50%)
Mutual labels:  exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+218.18%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-50%)
Mutual labels:  exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+18.18%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+218.18%)
Mutual labels:  exploit
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+450%)
Mutual labels:  exploit
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-29.55%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+702.27%)
Mutual labels:  exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+450%)
Mutual labels:  exploit
HTP
Hack The Printer
Stars: ✭ 31 (-29.55%)
Mutual labels:  exploit
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+443.18%)
Mutual labels:  exploit
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+443.18%)
Mutual labels:  exploit
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+275%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+38.64%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+9.09%)
Mutual labels:  exploit
1-60 of 393 similar projects