All Projects → Cve 2019 0604 → Similar Projects or Alternatives

1139 Open source projects that are alternatives of or similar to Cve 2019 0604

Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+9769.23%)
Mutual labels:  hacking
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+728.57%)
Mutual labels:  pentest
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+412.09%)
Mutual labels:  hacking
Tic Tac
Client not paid ? This is the solution of your problem
Stars: ✭ 29 (-68.13%)
Mutual labels:  hacking
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+413.19%)
Mutual labels:  exploit
Cthackframework
游戏外挂通用框架,快速构建外挂程序。
Stars: ✭ 78 (-14.29%)
Mutual labels:  hacking
Goby
Attack surface mapping
Stars: ✭ 446 (+390.11%)
Mutual labels:  hacking
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-69.23%)
Mutual labels:  hacking
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+409.89%)
Mutual labels:  exploit
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+401.1%)
Mutual labels:  exploit
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1323.08%)
Mutual labels:  pentest
Hacking Tools Repository
A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.
Stars: ✭ 448 (+392.31%)
Mutual labels:  hacking
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Stars: ✭ 21 (-76.92%)
Mutual labels:  hacking
Extracttvpasswords
tool to extract passwords from TeamViewer memory using Frida
Stars: ✭ 444 (+387.91%)
Mutual labels:  hacking
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-32.97%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+381.32%)
Mutual labels:  exploit
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+895.6%)
Mutual labels:  pentest
Ysf
YSF Server Functions
Stars: ✭ 77 (-15.38%)
Mutual labels:  hacking
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (+723.08%)
Mutual labels:  hacking
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+369.23%)
Mutual labels:  hacking
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+873.63%)
Mutual labels:  pentest
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+365.93%)
Mutual labels:  hacking
Pyhawk
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
Stars: ✭ 60 (-34.07%)
Mutual labels:  hacking
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-83.52%)
Mutual labels:  exploit
Dockerscan
Docker security analysis & hacking tools
Stars: ✭ 1,046 (+1049.45%)
Mutual labels:  hacking
Python O365
A simple python library to interact with Microsoft Graph and Office 365 API
Stars: ✭ 742 (+715.38%)
Mutual labels:  sharepoint
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+365.93%)
Mutual labels:  hacking
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1283.52%)
Mutual labels:  hacking
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+363.74%)
Mutual labels:  hacking
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+8423.08%)
Mutual labels:  hacking
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+1110.99%)
Mutual labels:  exploit
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (+358.24%)
Mutual labels:  exploit
Customization Guide
Customize SharePoint with technologies that you can safely rely on for the foreseeable future
Stars: ✭ 13 (-85.71%)
Mutual labels:  sharepoint
Lor Axe
🪓 a multi-threaded, low-bandwidth HTTP DOS tool
Stars: ✭ 72 (-20.88%)
Mutual labels:  hacking
Ldapcp
This claims provider connects SharePoint 2019 / 2016 / 2013 with Active Directory and LDAP servers to enhance people picker with a great search experience in federated authentication (typically ADFS)
Stars: ✭ 48 (-47.25%)
Mutual labels:  sharepoint
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+715.38%)
Mutual labels:  pentest
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+353.85%)
Mutual labels:  hacking
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+856.04%)
Mutual labels:  hacking
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+353.85%)
Mutual labels:  hacking
Papers
Papers about known hacking, security, hardware, software, computer, network and other ressources.
Stars: ✭ 58 (-36.26%)
Mutual labels:  hacking
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+351.65%)
Mutual labels:  exploit
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-87.91%)
Mutual labels:  pentest
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1307.69%)
Mutual labels:  exploit
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+345.05%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+846.15%)
Mutual labels:  hacking
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1085.71%)
Mutual labels:  exploit
Naive Hashcat
Crack password hashes without the fuss 🐈
Stars: ✭ 726 (+697.8%)
Mutual labels:  hacking
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+340.66%)
Mutual labels:  hacking
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-48.35%)
Mutual labels:  exploit
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+686.81%)
Mutual labels:  hacking
Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Stars: ✭ 399 (+338.46%)
Mutual labels:  pentest
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1205.49%)
Mutual labels:  hacking
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+8164.84%)
Mutual labels:  hacking
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-2.2%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-4.4%)
Mutual labels:  exploit
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+1261.54%)
Mutual labels:  pentest
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-20.88%)
Mutual labels:  hacking
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-48.35%)
Mutual labels:  exploit
Unity Game Hacking
A guide for hacking unity games
Stars: ✭ 710 (+680.22%)
Mutual labels:  hacking
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+679.12%)
Mutual labels:  exploit
301-360 of 1139 similar projects