All Projects → Cve 2020 1472 → Similar Projects or Alternatives

437 Open source projects that are alternatives of or similar to Cve 2020 1472

Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+217.49%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (-38.8%)
Mutual labels:  exploit
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-30.6%)
Mutual labels:  poc
Hamster
Hamster是基于mitmproxy开发的异步被动扫描框架,基于http代理进行被动扫描,主要功能为重写数据包、签名、漏洞扫描、敏感参数收集等功能(开发中)。
Stars: ✭ 27 (-85.25%)
Mutual labels:  poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+3297.81%)
Mutual labels:  poc
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-62.84%)
Mutual labels:  exploit
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+579.23%)
Mutual labels:  exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-89.07%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-81.42%)
Mutual labels:  exploit
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-33.33%)
Mutual labels:  exploit
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+428.96%)
Mutual labels:  exploit
DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (+103.83%)
Mutual labels:  poc
Blueborne-CVE-2017-1000251
Blueborne CVE-2017-1000251 PoC for linux machines
Stars: ✭ 14 (-92.35%)
Mutual labels:  poc
Satansword
红队综合渗透框架
Stars: ✭ 482 (+163.39%)
Mutual labels:  poc
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-82.51%)
Mutual labels:  exploit
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+568.31%)
Mutual labels:  poc
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-71.58%)
Mutual labels:  poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+165.57%)
Mutual labels:  poc
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-86.89%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-31.15%)
Mutual labels:  exploit
kubernetes-cluster
Vagrant As Automation Script
Stars: ✭ 34 (-81.42%)
Mutual labels:  poc
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+159.02%)
Mutual labels:  exploit
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (-67.76%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-56.83%)
Mutual labels:  exploit
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-90.16%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (-66.67%)
Mutual labels:  exploit
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-15.85%)
Mutual labels:  poc
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-73.77%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-82.51%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-56.83%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-24.04%)
Mutual labels:  exploit
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-44.26%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+427.32%)
Mutual labels:  exploit
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-86.89%)
Mutual labels:  exploit
Pool2021
Pools organized for Epitech's students in 2021.
Stars: ✭ 19 (-89.62%)
Mutual labels:  poc
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+144.26%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (-23.5%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-31.69%)
Mutual labels:  exploit
vnf-asterisk
Documentation, configuration, reference material and other information around an Asterisk-based VNF
Stars: ✭ 38 (-79.23%)
Mutual labels:  poc
Osprey
Stars: ✭ 431 (+135.52%)
Mutual labels:  poc
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (-71.58%)
Mutual labels:  poc
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (+127.87%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-66.12%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+90.16%)
Mutual labels:  exploit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+125.68%)
Mutual labels:  poc
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (-71.04%)
Mutual labels:  exploit
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-60.66%)
Mutual labels:  poc
iota-mqtt-poc
IOTA Proof of Concept, store MQTT messages on the tangle.
Stars: ✭ 40 (-78.14%)
Mutual labels:  poc
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+121.86%)
Mutual labels:  exploit
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-91.8%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-80.87%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-32.24%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-63.93%)
Mutual labels:  exploit
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-91.8%)
Mutual labels:  poc
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+20.22%)
Mutual labels:  exploit
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+378.69%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-78.14%)
Mutual labels:  exploit
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+2048.09%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+1.64%)
Mutual labels:  exploit
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-1.09%)
Mutual labels:  exploit
301-360 of 437 similar projects