All Projects → CVE-2021-41773_CVE-2021-42013 → Similar Projects or Alternatives

1035 Open source projects that are alternatives of or similar to CVE-2021-41773_CVE-2021-42013

Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+530%)
Mutual labels:  exploit, payload
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+55%)
Mutual labels:  rce, pentest
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (+95%)
Mutual labels:  exploit, cve
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+4725%)
Mutual labels:  exploit, payload
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (+155%)
Mutual labels:  exploit, payload
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+1650%)
Mutual labels:  exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+14455%)
Mutual labels:  exploit, pentest
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+335%)
Mutual labels:  exploit, payload
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+1235%)
Mutual labels:  exploit, rce
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+620%)
Mutual labels:  exploit, pentest
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+160%)
Mutual labels:  exploit, cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+345%)
Mutual labels:  exploit, cve
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+265%)
Mutual labels:  exploit, rce
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+5330%)
Mutual labels:  pentest, payload
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+5265%)
Mutual labels:  cve, pentest
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (+160%)
Mutual labels:  exploit, payload
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+14210%)
Mutual labels:  pentest, payload
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+130%)
Mutual labels:  exploit, cve
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+50%)
Mutual labels:  exploit, rce
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (+800%)
Mutual labels:  pentest, payload
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+535%)
Mutual labels:  exploit, cve
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+135%)
Mutual labels:  exploit, rce
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-35%)
Mutual labels:  exploit, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (+20%)
Mutual labels:  exploit, pentest
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+205%)
Mutual labels:  exploit, rce
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+2620%)
Mutual labels:  exploit, cve
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+210%)
Mutual labels:  exploit, payload
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+1210%)
Mutual labels:  exploit, rce
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+25%)
Mutual labels:  cve, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+600%)
Mutual labels:  exploit, pentest
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1735%)
Mutual labels:  cve, pentest
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+385%)
Mutual labels:  exploit, rce
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (+10%)
Mutual labels:  exploit
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+1295%)
Mutual labels:  pentest
nextjs-custom-server
A TypeScript boilerplate for combining Payload and NextJS into a single Express server
Stars: ✭ 88 (+340%)
Mutual labels:  payload
nifi
Deploy a secured, clustered, auto-scaling NiFi service in AWS.
Stars: ✭ 37 (+85%)
Mutual labels:  apache
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+580%)
Mutual labels:  cve
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+795%)
Mutual labels:  rce
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+185%)
Mutual labels:  exploit
vulnerability-db
Vulnerability database and package search for sources such as OSV, NVD, GitHub and npm.
Stars: ✭ 36 (+80%)
Mutual labels:  cve
hive-bigquery-storage-handler
Hive Storage Handler for interoperability between BigQuery and Apache Hive
Stars: ✭ 16 (-20%)
Mutual labels:  apache
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+265%)
Mutual labels:  pentest
ncl
nuclei framework scripts
Stars: ✭ 25 (+25%)
Mutual labels:  pentest
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (+125%)
Mutual labels:  pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+120%)
Mutual labels:  pentest
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (+145%)
Mutual labels:  pentest
docker-oxid6
Docker Container with PHP7, MySQL 5.7 and OXID eShop 6
Stars: ✭ 30 (+50%)
Mutual labels:  apache
srclient
Golang Client for Schema Registry
Stars: ✭ 188 (+840%)
Mutual labels:  apache
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+1640%)
Mutual labels:  exploit
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+140%)
Mutual labels:  cve
CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+120%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+1665%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (+165%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (+205%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+150%)
Mutual labels:  exploit
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+1430%)
Mutual labels:  rce
Python
Python Powered Repository
Stars: ✭ 17 (-15%)
Mutual labels:  exploit
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+4325%)
Mutual labels:  payload
mRemoteNG-Decrypt
Python script to decrypt passwords stored by mRemoteNG
Stars: ✭ 96 (+380%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (+145%)
Mutual labels:  exploit
61-120 of 1035 similar projects