All Projects → Exphub → Similar Projects or Alternatives

903 Open source projects that are alternatives of or similar to Exphub

Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-98.07%)
Mutual labels:  vulnerability, poc
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-92.24%)
Mutual labels:  vulnerability, poc
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-98.33%)
Mutual labels:  exploit, poc
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (-92.18%)
Mutual labels:  exploit, poc
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-98.04%)
Mutual labels:  exploit, vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-97.68%)
Mutual labels:  exploit, vulnerability
CVE-2020-2551
Use shell to build weblogic debug environment for CVE-2020-2551
Stars: ✭ 16 (-99.48%)
Mutual labels:  weblogic, cve-2020-2551
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-99.02%)
Mutual labels:  vulnerability, weblogic
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-99.41%)
Mutual labels:  drupal, exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-97.28%)
Mutual labels:  exploit, poc
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-97.84%)
Mutual labels:  exploit, vulnerability
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-91.16%)
Mutual labels:  exploit, poc
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-97.77%)
Mutual labels:  exploit, poc
M0b Tool
exploit
Stars: ✭ 68 (-97.77%)
Mutual labels:  drupal, exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-98.17%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-99.15%)
Mutual labels:  exploit, vulnerability
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-98.79%)
Mutual labels:  exploit, poc
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-99.02%)
Mutual labels:  exploit, vulnerability
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-75.13%)
Mutual labels:  exploit, poc
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.05%)
Mutual labels:  exploit, vulnerability
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-97.15%)
Mutual labels:  exploit, poc
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-99.18%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-97.97%)
Mutual labels:  exploit, vulnerability
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-95.32%)
Mutual labels:  exploit, poc
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-97.64%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-97.15%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-97.09%)
Mutual labels:  exploit, vulnerability
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-96.56%)
Mutual labels:  poc, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-99.41%)
Mutual labels:  exploit, vulnerability
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-70.65%)
Mutual labels:  drupal, exploit
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-89.69%)
Mutual labels:  exploit, poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-88.55%)
Mutual labels:  exploit, poc
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-90.35%)
Mutual labels:  exploit, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-87.5%)
Mutual labels:  exploit, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-96.5%)
Mutual labels:  exploit, vulnerability
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-96.7%)
Mutual labels:  exploit, poc
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-24.57%)
Mutual labels:  exploit, vulnerability
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-82.04%)
Mutual labels:  exploit, poc
Hack Tools
hack tools
Stars: ✭ 488 (-84.03%)
Mutual labels:  exploit, vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-79.91%)
Mutual labels:  exploit, vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-84.1%)
Mutual labels:  vulnerability, poc
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-99.35%)
Mutual labels:  vulnerability, poc
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-91.26%)
Mutual labels:  exploit, poc
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-67.21%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+241.98%)
Mutual labels:  exploit, vulnerability
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-96.14%)
Mutual labels:  exploit, poc
Safiler
Safari local file reader
Stars: ✭ 118 (-96.14%)
Mutual labels:  exploit, vulnerability
Devshop
Open Source DevOps Framework
Stars: ✭ 161 (-94.73%)
Mutual labels:  drupal
Isf
ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.
Stars: ✭ 161 (-94.73%)
Mutual labels:  poc
Jspmaster Deprecated
一款基于webshell命令执行功能实现的GUI webshell管理工具,支持流量加密
Stars: ✭ 161 (-94.73%)
Mutual labels:  webshell
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-93.46%)
Mutual labels:  exploit
Bolt
The Bolt Design System provides robust Twig and Web Component-powered UI components, reusable visual styles, and powerful tooling to help developers, designers, and content authors build, maintain, and scale best of class digital experiences.
Stars: ✭ 186 (-93.91%)
Mutual labels:  drupal
Study
全栈工程师学习笔记;Spring登录、shiro登录、CAS单点登录和Spring boot oauth2单点登录;Spring data cache 缓存,支持Redis和EHcahce; web安全,常见web安全漏洞以及解决思路;常规组件,比如redis、mq等;quartz定时任务,支持持久化数据库,动态维护启动暂停关闭;docker基本用法,常用image镜像使用,Docker-MySQL、docker-Postgres、Docker-nginx、Docker-nexus、Docker-Redis、Docker-RabbitMQ、Docker-zookeeper、Docker-es、Docker-zipkin、Docker-ELK等;mybatis实践、spring实践、spring boot实践等常用集成;基于redis的分布式锁;基于shared-jdbc的分库分表,支持原生jdbc和Spring Boot Mybatis
Stars: ✭ 159 (-94.8%)
Mutual labels:  tomcat
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-94.8%)
Mutual labels:  vulnerability
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-93.91%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-94.8%)
Mutual labels:  exploit
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (-94.86%)
Mutual labels:  vulnerability
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (-94.14%)
Mutual labels:  poc
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (-12.47%)
Mutual labels:  exploit
Drupal Code Generator
A code generator for Drupal.
Stars: ✭ 184 (-93.98%)
Mutual labels:  drupal
61-120 of 903 similar projects