All Projects → CVE-2018-2380 → Similar Projects or Alternatives

381 Open source projects that are alternatives of or similar to CVE-2018-2380

Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-58.18%)
Mutual labels:  exploit
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-67.27%)
Mutual labels:  exploit
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+4763.64%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+10.91%)
Mutual labels:  exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1530.91%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-12.73%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (+127.27%)
Mutual labels:  exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+20%)
Mutual labels:  exploit
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+1189.09%)
Mutual labels:  exploit
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+129.09%)
Mutual labels:  exploit
fedramp-automation
FedRAMP Automation
Stars: ✭ 175 (+218.18%)
Mutual labels:  sap
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-60%)
Mutual labels:  exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1160%)
Mutual labels:  exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+20%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+125.45%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+541.82%)
Mutual labels:  exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+1063.64%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (-9.09%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (+258.18%)
Mutual labels:  exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+50.91%)
Mutual labels:  exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1016.36%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+52.73%)
Mutual labels:  exploit
Safiler
Safari local file reader
Stars: ✭ 118 (+114.55%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-78.18%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+972.73%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+69.09%)
Mutual labels:  exploit
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+341.82%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-10.91%)
Mutual labels:  exploit
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+943.64%)
Mutual labels:  exploit
HTP
Hack The Printer
Stars: ✭ 31 (-43.64%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (+107.27%)
Mutual labels:  exploit
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+61.82%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (+787.27%)
Mutual labels:  exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (+250.91%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+20%)
Mutual labels:  exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-23.64%)
Mutual labels:  exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+761.82%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+3416.36%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (+96.36%)
Mutual labels:  exploit
Typeorm
ORM for TypeScript and JavaScript (ES7, ES6, ES5). Supports MySQL, PostgreSQL, MariaDB, SQLite, MS SQL Server, Oracle, SAP Hana, WebSQL databases. Works in NodeJS, Browser, Ionic, Cordova and Electron platforms.
Stars: ✭ 26,559 (+48189.09%)
Mutual labels:  sap
Poc
Proofs-of-concept
Stars: ✭ 467 (+749.09%)
Mutual labels:  exploit
JSON2ABAPType
Creator of ABAP types on a base of JSON structure
Stars: ✭ 40 (-27.27%)
Mutual labels:  sap
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+130.91%)
Mutual labels:  exploit
eui
Easy UI in SAP
Stars: ✭ 34 (-38.18%)
Mutual labels:  sap
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+743.64%)
Mutual labels:  exploit
ABAPFavorites
ABAP Favorites Eclipse Plugin
Stars: ✭ 23 (-58.18%)
Mutual labels:  sap
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+90.91%)
Mutual labels:  exploit
fundamental-tools
Web applications with ABAP, done simple.
Stars: ✭ 42 (-23.64%)
Mutual labels:  sap
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+712.73%)
Mutual labels:  exploit
bw toolbox
📊 🔨 📦 Collection of all tools for SAP BW useful for daily work
Stars: ✭ 24 (-56.36%)
Mutual labels:  sap
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+232.73%)
Mutual labels:  exploit
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+678.18%)
Mutual labels:  exploit
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+29.09%)
Mutual labels:  exploit
ABAP-Library
Useful ABAP code snippets
Stars: ✭ 118 (+114.55%)
Mutual labels:  sap
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-67.27%)
Mutual labels:  exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+154.55%)
Mutual labels:  exploit
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+5003.64%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+165.45%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1861.82%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+238.18%)
Mutual labels:  exploit
301-360 of 381 similar projects