All Projects → Exploitation Course → Similar Projects or Alternatives

153 Open source projects that are alternatives of or similar to Exploitation Course

Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-33.86%)
Mutual labels:  exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+161.9%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-57.14%)
Mutual labels:  exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+2280.95%)
Mutual labels:  exploitation
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-20.11%)
Mutual labels:  exploitation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (+128.57%)
Mutual labels:  exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-59.79%)
Mutual labels:  exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+120.63%)
Mutual labels:  exploitation
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-34.92%)
Mutual labels:  exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+113.23%)
Mutual labels:  exploitation
Baf
Blind Attacking Framework
Stars: ✭ 71 (-62.43%)
Mutual labels:  exploitation
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+91.01%)
Mutual labels:  exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-10.05%)
Mutual labels:  exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+79.89%)
Mutual labels:  exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-75.13%)
Mutual labels:  exploitation
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+79.89%)
Mutual labels:  exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-39.68%)
Mutual labels:  exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+65.61%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+433.86%)
Mutual labels:  exploitation
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+56.61%)
Mutual labels:  exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-23.81%)
Mutual labels:  exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-67.72%)
Mutual labels:  exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-79.37%)
Mutual labels:  exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+187.83%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+636.51%)
Mutual labels:  exploitation
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-74.6%)
Mutual labels:  exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+363.49%)
Mutual labels:  exploitation
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-92.06%)
Mutual labels:  exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-5.29%)
Mutual labels:  exploitation
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-66.67%)
Mutual labels:  exploitation
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+356.08%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-84.13%)
Mutual labels:  exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-48.15%)
Mutual labels:  exploitation
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (-63.49%)
Mutual labels:  exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+374.6%)
Mutual labels:  exploitation
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-79.89%)
Mutual labels:  exploitation
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-26.46%)
Mutual labels:  exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-84.66%)
Mutual labels:  exploitation
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+332.28%)
Mutual labels:  exploitation
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-60.32%)
Mutual labels:  exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+603.7%)
Mutual labels:  exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-89.95%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+4001.59%)
Mutual labels:  exploitation
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-37.57%)
Mutual labels:  exploitation
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (-17.46%)
Mutual labels:  exploitation
exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
Stars: ✭ 23 (-87.83%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+292.59%)
Mutual labels:  exploitation
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-67.72%)
Mutual labels:  exploitation
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-50.79%)
Mutual labels:  exploitation
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-83.6%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+275.66%)
Mutual labels:  exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-35.45%)
Mutual labels:  exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-31.22%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+256.08%)
Mutual labels:  exploitation
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-0.53%)
Mutual labels:  exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-8.47%)
Mutual labels:  exploitation
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-17.99%)
Mutual labels:  exploitation
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+811.11%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+582.54%)
Mutual labels:  exploitation
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+225.4%)
Mutual labels:  exploitation
61-120 of 153 similar projects