All Projects → cve-2021-3449 → Similar Projects or Alternatives

762 Open source projects that are alternatives of or similar to cve-2021-3449

Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+221.82%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+147.27%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+213.64%)
Mutual labels:  exploit
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+877.73%)
Mutual labels:  tls
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+179.09%)
Mutual labels:  exploit
pki
Certificate Authority management suite
Stars: ✭ 23 (-89.55%)
Mutual labels:  openssl
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+2610.45%)
Mutual labels:  exploit
Aspnetcorecertificates
Certificate Manager in .NET Core for creating and using X509 certificates
Stars: ✭ 135 (-38.64%)
Mutual labels:  tls
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+164.09%)
Mutual labels:  exploit
ssl-handshake
A command-line tool for testing SSL/TLS handshake latency, written in Go.
Stars: ✭ 41 (-81.36%)
Mutual labels:  tls
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+149.55%)
Mutual labels:  exploit
Libleakmydata
A simple LD_PRELOAD library to disable SSL certificate verification. Inspired by libeatmydata.
Stars: ✭ 132 (-40%)
Mutual labels:  tls
CODESYS-MQTT
MQTT client library for CODESYS, supporting all QoS
Stars: ✭ 63 (-71.36%)
Mutual labels:  tls
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-71.36%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-25.91%)
Mutual labels:  exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+112.27%)
Mutual labels:  exploit
Ymhttp
基于 libcurl 的 IO 多路复用 HTTP 框架,适用于 iOS 平台,支持 HTTP/HTTPS/HTTP2/DNS(SNI)
Stars: ✭ 127 (-42.27%)
Mutual labels:  tls
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+1945.45%)
Mutual labels:  exploit
labca
A private Certificate Authority for internal (lab) use, based on the open source ACME Automated Certificate Management Environment implementation from Let's Encrypt (tm).
Stars: ✭ 126 (-42.73%)
Mutual labels:  tls
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+107.27%)
Mutual labels:  exploit
Lophttpd
lots of performance (or lots of porn, if you prefer) httpd: Easy, chrooted, fast and simple to use HTTP server for static content. Runs on Linux, BSD, Android and OSX/Darwin. It's free but if you like it, consider donating to the EFF: https://supporters.eff.org/donate
Stars: ✭ 123 (-44.09%)
Mutual labels:  tls
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+99.09%)
Mutual labels:  exploit
ssldump
ssldump - (de-facto repository gathering patches around the cyberspace)
Stars: ✭ 160 (-27.27%)
Mutual labels:  tls
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (+89.55%)
Mutual labels:  exploit
Icinga2
Icinga is a monitoring system which checks the availability of your network resources, notifies users of outages, and generates performance data for reporting.
Stars: ✭ 1,670 (+659.09%)
Mutual labels:  tls
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+86.82%)
Mutual labels:  exploit
rustls-native-certs
Integration with OS certificate stores for rustls
Stars: ✭ 123 (-44.09%)
Mutual labels:  tls
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (+85%)
Mutual labels:  exploit
Pem
Easy PEM file parsing in Python.
Stars: ✭ 122 (-44.55%)
Mutual labels:  tls
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+1810.45%)
Mutual labels:  exploit
docker-testssl
http://testssl.sh/ in a tiny docker container
Stars: ✭ 19 (-91.36%)
Mutual labels:  tls
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (+78.64%)
Mutual labels:  exploit
Tlslite Ng
TLS implementation in pure python, focused on interoperability testing
Stars: ✭ 119 (-45.91%)
Mutual labels:  tls
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (+77.73%)
Mutual labels:  exploit
boost-wintls
Native Windows TLS stream wrapper for use with boost::asio
Stars: ✭ 24 (-89.09%)
Mutual labels:  tls
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+73.64%)
Mutual labels:  exploit
Captagent
100% Open-Source Packet Capture Agent for HEP
Stars: ✭ 116 (-47.27%)
Mutual labels:  tls
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+68.64%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-93.18%)
Mutual labels:  exploit
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1807.73%)
Mutual labels:  exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+59.09%)
Mutual labels:  exploit
sieve-connect
A client for the MANAGESIEVE Protocol
Stars: ✭ 60 (-72.73%)
Mutual labels:  tls
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (+55.91%)
Mutual labels:  exploit
Lemur
Repository for the Lemur Certificate Manager
Stars: ✭ 1,533 (+596.82%)
Mutual labels:  tls
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+1654.09%)
Mutual labels:  exploit
openssl-android-build-scripts
Builds scripts for openSSL 1.0.2h on Android
Stars: ✭ 15 (-93.18%)
Mutual labels:  openssl
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (+50%)
Mutual labels:  exploit
Mesalink
OpenSSL compatibility layer for the Rust SSL/TLS stack
Stars: ✭ 1,461 (+564.09%)
Mutual labels:  tls
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+48.18%)
Mutual labels:  exploit
OrigamiSMTP
A TLS Enabled Fake SMTP Server for Development
Stars: ✭ 16 (-92.73%)
Mutual labels:  tls
Go Tls
A bit safer approach to implement Thread Local Storage (TLS) for Go 1.7+.
Stars: ✭ 104 (-52.73%)
Mutual labels:  tls
cyphr
Humane encryption
Stars: ✭ 91 (-58.64%)
Mutual labels:  openssl
bypass-paywalls-chrome-clean-magnolia1234
Bypass Paywalls Chrome Clean (GitLab proxy)
Stars: ✭ 32 (-85.45%)
Mutual labels:  tls
php-simple-encryption
The PHP Simple Encryption library is designed to simplify the process of encrypting and decrypting data while ensuring best practices are followed. By default is uses a secure encryption algorithm and generates a cryptologically strong initialization vector so developers do not need to becomes experts in encryption to securely store sensitive data.
Stars: ✭ 32 (-85.45%)
Mutual labels:  openssl
PokeChat
UNIX compatible, Discord and Telegram inspired, Pokémon-themed instant messaging service.
Stars: ✭ 11 (-95%)
Mutual labels:  openssl
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+64.09%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-91.36%)
Mutual labels:  exploit
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-85.45%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-27.73%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-29.55%)
Mutual labels:  exploit
601-660 of 762 similar projects