All Projects → Cve 2020 1472 → Similar Projects or Alternatives

437 Open source projects that are alternatives of or similar to Cve 2020 1472

Isf
ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.
Stars: ✭ 161 (-12.02%)
Mutual labels:  poc
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5610.93%)
Mutual labels:  exploit
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-27.32%)
Mutual labels:  poc
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-51.37%)
Mutual labels:  exploit
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-3.28%)
Mutual labels:  exploit
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+600%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-30.6%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-57.38%)
Mutual labels:  exploit
Gasyori100knock
image processing codes to understand algorithm
Stars: ✭ 1,988 (+986.34%)
Mutual labels:  poc
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-52.46%)
Mutual labels:  exploit
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-30.6%)
Mutual labels:  poc
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+579.23%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6165.57%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-56.83%)
Mutual labels:  exploit
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+568.31%)
Mutual labels:  poc
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-31.15%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-56.83%)
Mutual labels:  exploit
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-15.85%)
Mutual labels:  poc
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-56.83%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-31.69%)
Mutual labels:  exploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-59.56%)
Mutual labels:  exploit
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-9.29%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-16.39%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-32.24%)
Mutual labels:  exploit
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-60.66%)
Mutual labels:  poc
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-32.24%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-60.66%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+540.98%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-19.67%)
Mutual labels:  exploit
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-32.24%)
Mutual labels:  poc
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-61.75%)
Mutual labels:  exploit
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+532.24%)
Mutual labels:  poc
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-33.33%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-62.84%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (+0%)
Mutual labels:  exploit
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-1.64%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (-8.74%)
Mutual labels:  exploit
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-19.13%)
Mutual labels:  poc
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+965.03%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-65.57%)
Mutual labels:  exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-66.12%)
Mutual labels:  exploit
Safiler
Safari local file reader
Stars: ✭ 118 (-35.52%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-66.12%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-20.22%)
Mutual labels:  exploit
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-66.67%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-67.21%)
Mutual labels:  exploit
Spectreexploit
SpectreExploit POC
Stars: ✭ 115 (-37.16%)
Mutual labels:  poc
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-67.76%)
Mutual labels:  poc
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+489.62%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-9.84%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-21.31%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-37.7%)
Mutual labels:  exploit
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-69.4%)
Mutual labels:  exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-72.13%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-38.25%)
Mutual labels:  exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+479.23%)
Mutual labels:  exploit
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-39.34%)
Mutual labels:  poc
Angularjs Github Info
prove of concept using angularjs (1.x) accessing github api
Stars: ✭ 50 (-72.68%)
Mutual labels:  poc
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-74.32%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-40.98%)
Mutual labels:  exploit
61-120 of 437 similar projects