All Projects → Destructivefarm → Similar Projects or Alternatives

637 Open source projects that are alternatives of or similar to Destructivefarm

C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-84.43%)
Mutual labels:  exploit
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (+362.3%)
Mutual labels:  ctf
concise-cheat-sheets
Cheat Sheets for programming languages and tools
Stars: ✭ 98 (-19.67%)
Mutual labels:  ctf
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-28.69%)
Mutual labels:  exploit
2017-quals
Tasks from CTFZone 2017 quals
Stars: ✭ 13 (-89.34%)
Mutual labels:  ctf
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+350%)
Mutual labels:  exploit
mini-kali
Docker image for hacking
Stars: ✭ 15 (-87.7%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-50.82%)
Mutual labels:  ctf
Inequality Solving with CVP
CVP "trick" for CTF challenges
Stars: ✭ 74 (-39.34%)
Mutual labels:  ctf
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+342.62%)
Mutual labels:  ctf
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+345.9%)
Mutual labels:  exploit
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-5.74%)
Mutual labels:  ctf
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-45.08%)
Mutual labels:  exploit
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+329.51%)
Mutual labels:  ctf
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-69.67%)
Mutual labels:  exploit
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+803.28%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-21.31%)
Mutual labels:  exploit
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+309.84%)
Mutual labels:  ctf
exploit
My exploitDB.
Stars: ✭ 16 (-86.89%)
Mutual labels:  exploit
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-29.51%)
Mutual labels:  ctf
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-76.23%)
Mutual labels:  exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+294.26%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-63.93%)
Mutual labels:  exploit
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-54.1%)
Mutual labels:  ctf
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-81.97%)
Mutual labels:  exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+288.52%)
Mutual labels:  exploit
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-77.05%)
Mutual labels:  ctf
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-17.21%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (+232.79%)
Mutual labels:  ctf
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+282.79%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-50%)
Mutual labels:  exploit
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+779.51%)
Mutual labels:  ctf
ctf writeups
No description or website provided.
Stars: ✭ 25 (-79.51%)
Mutual labels:  ctf
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+3731.15%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-79.51%)
Mutual labels:  ctf
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+923.77%)
Mutual labels:  ctf
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (+36.89%)
Mutual labels:  ctf
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+3588.52%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-84.43%)
Mutual labels:  exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-58.2%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-81.97%)
Mutual labels:  exploit
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+273.77%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-12.3%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-88.52%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+259.02%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+114.75%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-58.2%)
Mutual labels:  exploit
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (-72.95%)
Mutual labels:  ctf
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+250.82%)
Mutual labels:  exploit
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+169.67%)
Mutual labels:  ctf
Bluelotus xssreceiver
Stars: ✭ 1,246 (+921.31%)
Mutual labels:  ctf
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+861.48%)
Mutual labels:  exploit
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (+655.74%)
Mutual labels:  exploit
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+117.21%)
Mutual labels:  exploit
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+117.21%)
Mutual labels:  ctf
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-81.15%)
Mutual labels:  exploit
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+115.57%)
Mutual labels:  exploit
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (+241.8%)
Mutual labels:  exploit
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1497.54%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-3.28%)
Mutual labels:  exploit
301-360 of 637 similar projects