All Projects → Exphub → Similar Projects or Alternatives

903 Open source projects that are alternatives of or similar to Exphub

Local Exploits
Various local exploits
Stars: ✭ 103 (-96.63%)
Mutual labels:  exploit
Warbler
Warbler chirpily constructs .war files of your Ruby applications.
Stars: ✭ 850 (-72.19%)
Mutual labels:  tomcat
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-94.08%)
Mutual labels:  exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-72.48%)
Mutual labels:  exploit
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (-54.78%)
Mutual labels:  vulnerability
Druml
Drupal multisite management tool
Stars: ✭ 25 (-99.18%)
Mutual labels:  drupal
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-94.99%)
Mutual labels:  exploit
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (-69.7%)
Mutual labels:  vulnerability
Pdf Books
📚 PDF 书籍库
Stars: ✭ 134 (-95.62%)
Mutual labels:  tomcat
Fxshop
基于SpringBoot+SpringCloud微服务的商城项目(demo版 不可用于生产)
Stars: ✭ 82 (-97.32%)
Mutual labels:  tomcat
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-93%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-55.37%)
Mutual labels:  exploit
Php Webshells Collection
Most Wanted Private and Public PHP Web Shells Can Be Downloaded Here. (Educational Purpose Only)
Stars: ✭ 81 (-97.35%)
Mutual labels:  webshell
Simplesamlphp Module Drupalauth
simpleSAMLphp module that turns Drupal site into IdP(Identity Provider)
Stars: ✭ 18 (-99.41%)
Mutual labels:  drupal
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-95.03%)
Mutual labels:  vulnerability
Php Backdoors
A collection of PHP backdoors. For educational or testing purposes only.
Stars: ✭ 2,034 (-33.44%)
Mutual labels:  webshell
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-95.62%)
Mutual labels:  exploit
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (-59.98%)
Mutual labels:  poc
Wsmanager
Webshell Manager
Stars: ✭ 99 (-96.76%)
Mutual labels:  webshell
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-99.48%)
Mutual labels:  vulnerability
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-94.11%)
Mutual labels:  vulnerability
Soda Profile
The installation profile for SODA distribution
Stars: ✭ 6 (-99.8%)
Mutual labels:  drupal
Awesome Webshell
Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.
Stars: ✭ 98 (-96.79%)
Mutual labels:  webshell
Webshell
This is a webshell open source project
Stars: ✭ 7,545 (+146.89%)
Mutual labels:  webshell
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-95.19%)
Mutual labels:  exploit
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-73.95%)
Mutual labels:  poc
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (-56.02%)
Mutual labels:  vulnerability
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-73.85%)
Mutual labels:  exploit
Nexus
Code-First, Type-Safe, GraphQL Schema Construction
Stars: ✭ 2,722 (-10.93%)
Mutual labels:  nexus
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-74.61%)
Mutual labels:  poc
Phpstan Drupal
Extension for PHPStan to allow analysis of Drupal code.
Stars: ✭ 97 (-96.83%)
Mutual labels:  drupal
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (-74.64%)
Mutual labels:  poc
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-95.16%)
Mutual labels:  poc
Sakai
Sakai is a freely available, feature-rich technology solution for learning, teaching, research and collaboration. Sakai is an open source software suite developed by a diverse and global adopter community.
Stars: ✭ 729 (-76.15%)
Mutual labels:  tomcat
Cheetah Gui
Cheetah GUI
Stars: ✭ 96 (-96.86%)
Mutual labels:  webshell
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-94.14%)
Mutual labels:  vulnerability
Cazador unr
Hacking tools
Stars: ✭ 95 (-96.89%)
Mutual labels:  poc
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-78.47%)
Mutual labels:  vulnerability
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-95.22%)
Mutual labels:  vulnerability
Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (-78.89%)
Mutual labels:  poc
Webshell
基于node-pty、xterm和vue的web terminal服务
Stars: ✭ 94 (-96.92%)
Mutual labels:  webshell
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-79.06%)
Mutual labels:  exploit
Gemsurance
Gem vulnerability checker using rubysec/ruby-advisory-db
Stars: ✭ 207 (-93.23%)
Mutual labels:  vulnerability
Raspberry Pi Dramble
Raspberry Pi Kubernetes cluster that runs HA/HP Drupal 8
Stars: ✭ 1,317 (-56.9%)
Mutual labels:  drupal
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-97.45%)
Mutual labels:  exploit
Tomcat
Apache Tomcat
Stars: ✭ 5,756 (+88.35%)
Mutual labels:  tomcat
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-95.29%)
Mutual labels:  exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+95.12%)
Mutual labels:  exploit
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-56.94%)
Mutual labels:  vulnerability
Pystinger
Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具
Stars: ✭ 590 (-80.69%)
Mutual labels:  webshell
Adapt
ADAPT is a tool that performs automated Penetration Testing for WebApps.
Stars: ✭ 179 (-94.14%)
Mutual labels:  vulnerability
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-95.68%)
Mutual labels:  poc
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-97.41%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-97.41%)
Mutual labels:  exploit
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (-1.96%)
Mutual labels:  vulnerability
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-94.54%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-95.65%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-97.41%)
Mutual labels:  exploit
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-97.45%)
Mutual labels:  vulnerability
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-95.65%)
Mutual labels:  poc
301-360 of 903 similar projects