All Projects → Exploit Framework → Similar Projects or Alternatives

310 Open source projects that are alternatives of or similar to Exploit Framework

Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+188.89%)
Mutual labels:  exploits
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+633.33%)
Mutual labels:  vulnerability
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-37.5%)
Mutual labels:  vulnerability
Nugetdefense
An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.
Stars: ✭ 44 (-69.44%)
Mutual labels:  vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-11.81%)
Mutual labels:  vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+595.83%)
Mutual labels:  vulnerability
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+799.31%)
Mutual labels:  vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+515.97%)
Mutual labels:  vulnerability
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-28.47%)
Mutual labels:  vulnerability
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-89.58%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-39.58%)
Mutual labels:  vulnerability
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+508.33%)
Mutual labels:  exploits
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-4.86%)
Mutual labels:  vulnerability
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+6617.36%)
Mutual labels:  vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+789.58%)
Mutual labels:  vulnerability
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-86.11%)
Mutual labels:  vulnerability
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-29.86%)
Mutual labels:  exploits
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+777.78%)
Mutual labels:  exploits
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-53.47%)
Mutual labels:  exploits
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+183.33%)
Mutual labels:  vulnerability
Pompem
Find exploit tool
Stars: ✭ 786 (+445.83%)
Mutual labels:  exploits
Safiler
Safari local file reader
Stars: ✭ 118 (-18.06%)
Mutual labels:  vulnerability
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+419.44%)
Mutual labels:  vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-40.28%)
Mutual labels:  vulnerability
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (+379.17%)
Mutual labels:  exploits
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-31.25%)
Mutual labels:  vulnerability
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+336.11%)
Mutual labels:  exploits
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+764.58%)
Mutual labels:  vulnerability
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-2.78%)
Mutual labels:  vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+313.19%)
Mutual labels:  vulnerability
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-43.75%)
Mutual labels:  exploits
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+4218.06%)
Mutual labels:  vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+833.33%)
Mutual labels:  vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+22753.47%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-49.31%)
Mutual labels:  vulnerability
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (+172.92%)
Mutual labels:  vulnerability
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+813.89%)
Mutual labels:  vulnerability
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-56.25%)
Mutual labels:  vulnerability
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+2499.31%)
Mutual labels:  exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+261.81%)
Mutual labels:  exploits
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-50.69%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+237.5%)
Mutual labels:  vulnerability
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+832.64%)
Mutual labels:  exploits
Poc
Proofs-of-concept
Stars: ✭ 467 (+224.31%)
Mutual labels:  vulnerability
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-52.08%)
Mutual labels:  exploits
Mec
for mass exploiting
Stars: ✭ 448 (+211.11%)
Mutual labels:  exploits
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+3238.89%)
Mutual labels:  vulnerability
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+703.47%)
Mutual labels:  exploits
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+186.81%)
Mutual labels:  vulnerability
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-34.72%)
Mutual labels:  vulnerability
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (+180.56%)
Mutual labels:  exploits
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-56.25%)
Mutual labels:  vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+165.28%)
Mutual labels:  vulnerability
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-22.92%)
Mutual labels:  exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+162.5%)
Mutual labels:  exploits
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+813.89%)
Mutual labels:  exploits
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+665.97%)
Mutual labels:  vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-59.03%)
Mutual labels:  vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-58.33%)
Mutual labels:  vulnerability
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-2.78%)
Mutual labels:  vulnerability
61-120 of 310 similar projects