All Projects → Cve 2019 0604 → Similar Projects or Alternatives

1139 Open source projects that are alternatives of or similar to Cve 2019 0604

k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-64.84%)
Mutual labels:  exploit, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+696.7%)
Mutual labels:  hacking, pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+879.12%)
Mutual labels:  hacking, pentest
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking, exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+53.85%)
Mutual labels:  exploit, pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+1148.35%)
Mutual labels:  hacking, pentest
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+830.77%)
Mutual labels:  hacking, exploit
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+838.46%)
Mutual labels:  hacking, exploit
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+2041.76%)
Mutual labels:  pentest, exploit
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+7795.6%)
Mutual labels:  hacking, pentest
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-30.77%)
Mutual labels:  hacking, exploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+131.87%)
Mutual labels:  exploit, pentest
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-31.87%)
Mutual labels:  hacking, exploit
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+3749.45%)
Mutual labels:  hacking, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+27.47%)
Mutual labels:  hacking, pentest
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+15.38%)
Mutual labels:  hacking, exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+12500%)
Mutual labels:  hacking, exploit
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (+15.38%)
Mutual labels:  hacking, pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (+54.95%)
Mutual labels:  hacking, pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+2373.63%)
Mutual labels:  hacking, pentest
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+61.54%)
Mutual labels:  hacking, exploit
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+1424.18%)
Mutual labels:  hacking, pentest
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+82.42%)
Mutual labels:  hacking, pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+79.12%)
Mutual labels:  hacking, pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (+69.23%)
Mutual labels:  hacking, pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+2831.87%)
Mutual labels:  hacking, pentest
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2984.62%)
Mutual labels:  hacking, exploit
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+3045.05%)
Mutual labels:  hacking, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-78.02%)
Mutual labels:  exploit, pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+735.16%)
Mutual labels:  exploit, pentest
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-26.37%)
Mutual labels:  exploit, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-73.63%)
Mutual labels:  exploit, pentest
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+165.93%)
Mutual labels:  hacking, exploit
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+540.66%)
Mutual labels:  hacking, pentest
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+990.11%)
Mutual labels:  hacking, exploit
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+970.33%)
Mutual labels:  hacking, pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1008.79%)
Mutual labels:  hacking, pentest
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-25.27%)
Mutual labels:  exploit
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-13.19%)
Mutual labels:  hacking
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-29.67%)
Mutual labels:  hacking
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-26.37%)
Mutual labels:  hacking
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-4.4%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-13.19%)
Mutual labels:  exploit
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-26.37%)
Mutual labels:  hacking
Sp Rest Explorer
Source code for SharePoint REST API Metadata Explorer
Stars: ✭ 67 (-26.37%)
Mutual labels:  sharepoint
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-13.19%)
Mutual labels:  exploit
B1tifi
ssh management tool to provides commandline access to a remote system running SSH server
Stars: ✭ 65 (-28.57%)
Mutual labels:  hacking
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-28.57%)
Mutual labels:  hacking
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking
Hookso
linux动态链接库的注入修改查找工具 A tool for injection, modification and search of linux dynamic link library
Stars: ✭ 87 (-4.4%)
Mutual labels:  hacking
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-13.19%)
Mutual labels:  pentest
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-28.57%)
Mutual labels:  hacking
Webhackersweapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 1,205 (+1224.18%)
Mutual labels:  hacking
Cyberduck
Cyberduck is a libre FTP, SFTP, WebDAV, Amazon S3, Backblaze B2, Microsoft Azure & OneDrive and OpenStack Swift file transfer client for Mac and Windows.
Stars: ✭ 1,080 (+1086.81%)
Mutual labels:  sharepoint
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1293.41%)
Mutual labels:  hacking
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-13.19%)
Mutual labels:  exploit
Knowledge Base
pdf,txt,djvu, various useful books
Stars: ✭ 63 (-30.77%)
Mutual labels:  hacking
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-14.29%)
Mutual labels:  hacking
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-31.87%)
Mutual labels:  hacking
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1323.08%)
Mutual labels:  pentest
61-120 of 1139 similar projects