All Projects → Cve 2019 0604 → Similar Projects or Alternatives

1139 Open source projects that are alternatives of or similar to Cve 2019 0604

Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+824.18%)
Mutual labels:  hacking, exploit, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+661.54%)
Mutual labels:  hacking, exploit, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+885.71%)
Mutual labels:  hacking, exploit, pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+284.62%)
Mutual labels:  hacking, exploit, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+4485.71%)
Mutual labels:  hacking, exploit, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+1064.84%)
Mutual labels:  hacking, exploit, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+420.88%)
Mutual labels:  hacking, exploit, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-57.14%)
Mutual labels:  hacking, exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+3098.9%)
Mutual labels:  hacking, exploit, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+3749.45%)
Mutual labels:  hacking, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+319.78%)
Mutual labels:  hacking, exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+4518.68%)
Mutual labels:  exploit, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-61.54%)
Mutual labels:  exploit, pentest
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+187.91%)
Mutual labels:  hacking, exploit
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+260.44%)
Mutual labels:  hacking, pentest
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+218.68%)
Mutual labels:  hacking, exploit
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+406.59%)
Mutual labels:  hacking, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+409.89%)
Mutual labels:  hacking, pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-17.58%)
Mutual labels:  sharepoint, pentest
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+505.49%)
Mutual labels:  hacking, pentest
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+353.85%)
Mutual labels:  hacking, pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+6452.75%)
Mutual labels:  exploit, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+540.66%)
Mutual labels:  hacking, pentest
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+1305.49%)
Mutual labels:  hacking, pentest
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (+668.13%)
Mutual labels:  hacking, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+696.7%)
Mutual labels:  hacking, pentest
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+751.65%)
Mutual labels:  hacking, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-73.63%)
Mutual labels:  exploit, pentest
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-56.04%)
Mutual labels:  exploit, pentest
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (+197.8%)
Mutual labels:  hacking, pentest
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-85.71%)
Mutual labels:  exploit, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+224.18%)
Mutual labels:  hacking, pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+735.16%)
Mutual labels:  exploit, pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+879.12%)
Mutual labels:  hacking, pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+374.73%)
Mutual labels:  hacking, pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (+370.33%)
Mutual labels:  hacking, pentest
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-16.48%)
Mutual labels:  hacking, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+360.44%)
Mutual labels:  hacking, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+36063.74%)
Mutual labels:  hacking, pentest
Hack Tools
hack tools
Stars: ✭ 488 (+436.26%)
Mutual labels:  hacking, exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-26.37%)
Mutual labels:  exploit, pentest
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8418.68%)
Mutual labels:  hacking, pentest
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+830.77%)
Mutual labels:  hacking, exploit
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+838.46%)
Mutual labels:  hacking, exploit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+608.79%)
Mutual labels:  hacking, pentest
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+7795.6%)
Mutual labels:  hacking, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+597.8%)
Mutual labels:  hacking, pentest
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-9.89%)
Mutual labels:  hacking, exploit
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (+582.42%)
Mutual labels:  hacking, pentest
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-43.96%)
Mutual labels:  hacking, exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking, exploit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1008.79%)
Mutual labels:  hacking, pentest
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-31.87%)
Mutual labels:  hacking, exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+990.11%)
Mutual labels:  hacking, exploit
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+1143.96%)
Mutual labels:  hacking, pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-64.84%)
Mutual labels:  exploit, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-78.02%)
Mutual labels:  exploit, pentest
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+574.73%)
Mutual labels:  hacking, exploit
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+970.33%)
Mutual labels:  hacking, pentest
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-30.77%)
Mutual labels:  hacking, exploit
1-60 of 1139 similar projects