All Projects → CVE-2019-8449 → Similar Projects or Alternatives

754 Open source projects that are alternatives of or similar to CVE-2019-8449

quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+10.61%)
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-9.09%)
jtb
Jira Tool Box, for speed up your workflow, easy browsing Jira ticket.
Stars: ✭ 15 (-77.27%)
Mutual labels:  jira, jira-issue, jira-rest-api
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-77.27%)
Mutual labels:  exploit, vulnerability, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-21.21%)
Mutual labels:  exploit, vulnerability, cve
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+830.3%)
Mutual labels:  exploit, exploits, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+15734.85%)
Mutual labels:  exploit, exploits, vulnerability
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+4.55%)
Mutual labels:  exploit, vulnerability, exploit-code
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1418.18%)
Mutual labels:  exploit, vulnerability, cve
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+9.09%)
Mutual labels:  exploit, exploits, vulnerability
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1151.52%)
Mutual labels:  exploits, vulnerability, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-30.3%)
Mutual labels:  exploit, vulnerability, cve
exploits
Some of my public exploits
Stars: ✭ 50 (-24.24%)
Mutual labels:  exploit, exploits, vulnerability
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-21.21%)
Mutual labels:  exploit, exploits
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1183.33%)
Mutual labels:  exploit, vulnerability
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1227.27%)
Mutual labels:  exploit, exploits
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1534.85%)
Mutual labels:  exploit, cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-40.91%)
Mutual labels:  exploit, cve
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-9.09%)
Mutual labels:  exploit, vulnerability
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, cve
jira-sprint-reporting
Reporting in a Google Sheet on a Sprint level using JIRA REST API
Stars: ✭ 25 (-62.12%)
Mutual labels:  jira, jira-rest-api
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1934.85%)
Mutual labels:  exploit, exploits
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-13.64%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (+78.79%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, vulnerability
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+53.03%)
Mutual labels:  exploit, exploits
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, vulnerability
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+140.91%)
Mutual labels:  exploit, exploits
Hack Tools
hack tools
Stars: ✭ 488 (+639.39%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+618.18%)
Mutual labels:  exploit, exploits
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-22.73%)
Mutual labels:  exploit, vulnerability
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+40.91%)
Mutual labels:  exploit, cve
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+259.09%)
Mutual labels:  exploit, vulnerability
jira-grafana-json-datasource
Connect Grafana to Jira cloud to retrieve metrics on your Jira issues.
Stars: ✭ 68 (+3.03%)
Mutual labels:  jira, jira-rest-api
Poc
Proofs-of-concept
Stars: ✭ 467 (+607.58%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, vulnerability
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+180.3%)
Mutual labels:  jira, jira-rest-api
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1840.91%)
Mutual labels:  exploit, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+62.12%)
Mutual labels:  exploit, vulnerability
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+57.58%)
Mutual labels:  exploit, cve
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+2942.42%)
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+577.27%)
Mutual labels:  exploit, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, cve
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+4530.3%)
Mutual labels:  exploit, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+228.79%)
Mutual labels:  exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+115.15%)
Mutual labels:  exploit, vulnerability
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+112.12%)
Mutual labels:  exploit, exploits
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, exploits
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+151.52%)
Mutual labels:  exploit, exploits
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+90.91%)
Mutual labels:  exploit, cve
quickjira
🚤 📂 Quickly access the JIRA of your choice by typing the ticket id
Stars: ✭ 65 (-1.52%)
Mutual labels:  jira, jira-issue
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, cve
vira
Create and update your Jira issues while inside Vim!
Stars: ✭ 76 (+15.15%)
Mutual labels:  jira, jira-issue
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-36.36%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-28.79%)
Mutual labels:  exploit, vulnerability
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, cve
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+7.58%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-19.7%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+478.79%)
Mutual labels:  exploit, vulnerability
1-60 of 754 similar projects