All Projects → CVE-2018-7750 → Similar Projects or Alternatives

436 Open source projects that are alternatives of or similar to CVE-2018-7750

hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (+61.11%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+94.44%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+1777.78%)
Mutual labels:  exploit
chrome-spyware
Writing Spyware Made Easy - POC spyware Chrome Extension/Server
Stars: ✭ 25 (+38.89%)
Mutual labels:  poc
CTF
CTF binary exploit code
Stars: ✭ 37 (+105.56%)
Mutual labels:  exploit
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+3250%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+155.56%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+433.33%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+211.11%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+1122.22%)
Mutual labels:  exploit
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (+44.44%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-11.11%)
Mutual labels:  exploit
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+577.78%)
Mutual labels:  exploit
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+20538.89%)
Mutual labels:  poc
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+61.11%)
Mutual labels:  exploit
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+227.78%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (+122.22%)
Mutual labels:  exploit
Python
Python Powered Repository
Stars: ✭ 17 (-5.56%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (+100%)
Mutual labels:  exploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+244.44%)
Mutual labels:  exploit
CVE-2020-8597
CVE-2020-8597 pppd buffer overflow poc
Stars: ✭ 48 (+166.67%)
Mutual labels:  poc
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+366.67%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (+22.22%)
Mutual labels:  exploit
Blueborne-CVE-2017-1000251
Blueborne CVE-2017-1000251 PoC for linux machines
Stars: ✭ 14 (-22.22%)
Mutual labels:  poc
DNS-Fender
A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.
Stars: ✭ 47 (+161.11%)
Mutual labels:  poc
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+277.78%)
Mutual labels:  exploit
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+77.78%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+438.89%)
Mutual labels:  exploit
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+433.33%)
Mutual labels:  poc
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+188.89%)
Mutual labels:  poc
mRemoteNG-Decrypt
Python script to decrypt passwords stored by mRemoteNG
Stars: ✭ 96 (+433.33%)
Mutual labels:  exploit
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (+272.22%)
Mutual labels:  poc
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (+33.33%)
Mutual labels:  exploit
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (+733.33%)
Mutual labels:  exploit
CVE-2020-0796-POC
CVE-2020-0796 Pre-Auth POC
Stars: ✭ 86 (+377.78%)
Mutual labels:  poc
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (+88.89%)
Mutual labels:  exploit
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (+77.78%)
Mutual labels:  poc
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (+77.78%)
Mutual labels:  exploit
kubernetes-cluster
Vagrant As Automation Script
Stars: ✭ 34 (+88.89%)
Mutual labels:  poc
batchql
GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations
Stars: ✭ 251 (+1294.44%)
Mutual labels:  exploit
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (+227.78%)
Mutual labels:  exploit
Discord-Block-Bypass
Simple script that utilities discord's flaw in detecting who blocked who.
Stars: ✭ 24 (+33.33%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+266.67%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (+255.56%)
Mutual labels:  exploit
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (+0%)
Mutual labels:  exploit
CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+144.44%)
Mutual labels:  exploit
swisscheese
Exploits for YARA 3.7.1 & 3.8.1
Stars: ✭ 26 (+44.44%)
Mutual labels:  poc
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+238.89%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+172.22%)
Mutual labels:  exploit
DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (+1972.22%)
Mutual labels:  poc
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+933.33%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+155.56%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+166.67%)
Mutual labels:  exploit
flaskbomb
GZip HTTP Bombing in Python for everyone
Stars: ✭ 30 (+66.67%)
Mutual labels:  poc
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+488.89%)
Mutual labels:  exploit
financial
POC de uma aplicação de domínio financeiro.
Stars: ✭ 62 (+244.44%)
Mutual labels:  poc
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (+5.56%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (+5.56%)
Mutual labels:  exploit
Pool2021
Pools organized for Epitech's students in 2021.
Stars: ✭ 19 (+5.56%)
Mutual labels:  poc
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+266.67%)
Mutual labels:  exploit
61-120 of 436 similar projects