All Projects → DoubleStar → Similar Projects or Alternatives

1087 Open source projects that are alternatives of or similar to DoubleStar

Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-46.43%)
Mutual labels:  exploit, wpad, cve-2020-0674, cve-2019-17026
dePAC
seamless Proxy Auto-Config (a.k.a. Web Proxy Auto Discovery) for CLI apps
Stars: ✭ 26 (-81.43%)
Mutual labels:  pac, wpad
Poc
Proofs-of-concept
Stars: ✭ 467 (+233.57%)
Mutual labels:  exploit, rpc
Workflow
一个工作流平台
Stars: ✭ 1,888 (+1248.57%)
Mutual labels:  chain, star
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-40%)
Mutual labels:  exploit, eop
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2880.71%)
Mutual labels:  apt, exploit
MacroUtils
MacroUtils is a collection of high-level APIs in order to make your life easier when writing STAR-CCM+ JAVA macros.
Stars: ✭ 32 (-77.14%)
Mutual labels:  star
py-cryptonight
Python Cryptonight binding / extension. Monero hash function, proof-of-work, cn_slow_hash()
Stars: ✭ 20 (-85.71%)
Mutual labels:  jit
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-77.86%)
Mutual labels:  exploit
jquery-stars
jQuery "Magic" animation plugin
Stars: ✭ 15 (-89.29%)
Mutual labels:  star
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-59.29%)
Mutual labels:  exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-40.71%)
Mutual labels:  exploit
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-62.14%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-33.57%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (-64.29%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-65%)
Mutual labels:  exploit
adorad
Fast, Expressive, & High-Performance Programming Language for those who dare
Stars: ✭ 54 (-61.43%)
Mutual labels:  jit
HTP
Hack The Printer
Stars: ✭ 31 (-77.86%)
Mutual labels:  exploit
arriba
Fast and accurate gene fusion detection from RNA-Seq data
Stars: ✭ 162 (+15.71%)
Mutual labels:  star
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-52.86%)
Mutual labels:  exploit
cirrina
cirrina is an opinionated asynchronous web framework based on aiohttp
Stars: ✭ 32 (-77.14%)
Mutual labels:  rpc
samp-plugin-jit
JIT plugin for SA-MP server (JIT compiler for Pawn 3.2)
Stars: ✭ 52 (-62.86%)
Mutual labels:  jit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (-40%)
Mutual labels:  exploit
Jitex
A library to modify MSIL and native code at runtime
Stars: ✭ 52 (-62.86%)
Mutual labels:  jit
MLChainDemo
链式文件生成器原理分析(一)
Stars: ✭ 18 (-87.14%)
Mutual labels:  chain
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-52.86%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-50.71%)
Mutual labels:  exploit
termux-x
it is unofficial repository maintained by me @Hax4us. you can check available packages in README
Stars: ✭ 87 (-37.86%)
Mutual labels:  apt
proxychanger
Go tool to change system and applications proxy
Stars: ✭ 15 (-89.29%)
Mutual labels:  apt
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (-62.14%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-84.29%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-83.57%)
Mutual labels:  exploit
neos
Language agnostic scripting engine with a custom bytecode JIT
Stars: ✭ 36 (-74.29%)
Mutual labels:  jit
vstar
⭐ A simple web app to count a GitHub user's total stars
Stars: ✭ 22 (-84.29%)
Mutual labels:  star
CL-CXX-JIT
Common Lisp and CXX interoperation with JIT
Stars: ✭ 40 (-71.43%)
Mutual labels:  jit
elm-protobuf
protobuf plugin for elm
Stars: ✭ 93 (-33.57%)
Mutual labels:  rpc
Create-a-CV-with-Bootstrap-to-conquer-the-World
Create a CV with Bootstrap to conquer the World!
Stars: ✭ 25 (-82.14%)
Mutual labels:  star
blockchain-in-node
This is an afternoon-project, a blockchain built in node, supporting PoW.
Stars: ✭ 20 (-85.71%)
Mutual labels:  chain
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+17.86%)
Mutual labels:  exploit
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-84.29%)
Mutual labels:  exploit
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-36.43%)
Mutual labels:  exploit
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-62.86%)
Mutual labels:  exploit
libjit
Unofficial libjit mirror.
Stars: ✭ 46 (-67.14%)
Mutual labels:  jit
monero-java
A Java library for using Monero
Stars: ✭ 76 (-45.71%)
Mutual labels:  rpc
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-66.43%)
Mutual labels:  exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-77.86%)
Mutual labels:  exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-70%)
Mutual labels:  exploit
IterTools.jl
Common functional iterator patterns
Stars: ✭ 124 (-11.43%)
Mutual labels:  chain
JUDI.jl
Julia Devito inversion.
Stars: ✭ 71 (-49.29%)
Mutual labels:  jit
woodpecker
woodpecker http client for Android
Stars: ✭ 17 (-87.86%)
Mutual labels:  chain
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-83.57%)
Mutual labels:  exploit
xmlrpcwsc-dotnet
XML-RPC Web Service Client C# implementation
Stars: ✭ 30 (-78.57%)
Mutual labels:  rpc
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1281.43%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-91.43%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-75.71%)
Mutual labels:  exploit
triehash
Generator for order-preserving minimal perfect hash functions in C
Stars: ✭ 36 (-74.29%)
Mutual labels:  apt
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+148.57%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-76.43%)
Mutual labels:  exploit
vox
Vox language compiler. AOT / JIT / Linker. Zero dependencies
Stars: ✭ 288 (+105.71%)
Mutual labels:  jit
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
Stars: ✭ 55 (-60.71%)
Mutual labels:  exploit
1-60 of 1087 similar projects