All Projects → CVE-2019-8449 → Similar Projects or Alternatives

754 Open source projects that are alternatives of or similar to CVE-2019-8449

Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+3062.12%)
Mutual labels:  vulnerability, cve
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-36.36%)
Mutual labels:  exploit, vulnerability
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (+143.94%)
Mutual labels:  vulnerability, cve
exploits
Exploits developed by me.
Stars: ✭ 35 (-46.97%)
Mutual labels:  exploits, exploit-code
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (+112.12%)
Mutual labels:  vulnerability, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploits, cve
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1525.76%)
Mutual labels:  exploits, cve
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (+118.18%)
Mutual labels:  exploits, vulnerability
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+1372.73%)
Mutual labels:  exploits, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit, cve
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (+171.21%)
Mutual labels:  exploits, vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (+104.55%)
Mutual labels:  vulnerability, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+57.58%)
Mutual labels:  exploit, cve
exploit
Collection of different exploits
Stars: ✭ 153 (+131.82%)
Mutual labels:  exploit, exploits
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-77.27%)
Mutual labels:  exploit, cve
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+7.58%)
Mutual labels:  exploit, vulnerability
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+13.64%)
Mutual labels:  exploit, cve
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+180.3%)
Mutual labels:  jira, jira-rest-api
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1051.52%)
Mutual labels:  exploit, cve
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+1506.06%)
Mutual labels:  exploit, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+62.12%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+92.42%)
Mutual labels:  exploit, vulnerability
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+27.27%)
Mutual labels:  exploit, exploits
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-6.06%)
Mutual labels:  exploit, vulnerability
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-71.21%)
Mutual labels:  exploit, exploits
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit, cve
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+281.82%)
Mutual labels:  exploit, vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (+18.18%)
Mutual labels:  vulnerability, cve
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+7184.85%)
Mutual labels:  exploit, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+478.79%)
Mutual labels:  exploit, vulnerability
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, cve
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+416.67%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+618.18%)
Mutual labels:  exploit, exploits
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, cve
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+393.94%)
Mutual labels:  exploit, vulnerability
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+2942.42%)
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+151.52%)
Mutual labels:  exploit, exploits
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+115.15%)
Mutual labels:  exploit, vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-22.73%)
Mutual labels:  exploit, vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-9.09%)
Mutual labels:  exploit, vulnerability
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+31.82%)
Mutual labels:  exploit, cve
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+346.97%)
Mutual labels:  exploit, vulnerability
jira-grafana-json-datasource
Connect Grafana to Jira cloud to retrieve metrics on your Jira issues.
Stars: ✭ 68 (+3.03%)
Mutual labels:  jira, jira-rest-api
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+53.03%)
Mutual labels:  exploit, exploits
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1934.85%)
Mutual labels:  exploit, exploits
Safiler
Safari local file reader
Stars: ✭ 118 (+78.79%)
Mutual labels:  exploit, vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+259.09%)
Mutual labels:  exploit, vulnerability
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+456.06%)
Mutual labels:  vulnerability, cve
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3392.42%)
Mutual labels:  exploit, vulnerability
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+140.91%)
Mutual labels:  exploit, exploits
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+228.79%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+34.85%)
Mutual labels:  exploit, vulnerability
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-4.55%)
Mutual labels:  vulnerability, cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (+7.58%)
Mutual labels:  vulnerability, cve
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+339.39%)
Mutual labels:  exploit, exploits
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1840.91%)
Mutual labels:  exploit, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+4530.3%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-19.7%)
Mutual labels:  exploit, vulnerability
61-120 of 754 similar projects