All Projects → Exploitrainings → Similar Projects or Alternatives

93 Open source projects that are alternatives of or similar to Exploitrainings

jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (+93.1%)
Mutual labels:  exploits
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+320.69%)
Mutual labels:  exploits
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+10696.55%)
Mutual labels:  exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-34.48%)
Mutual labels:  exploits
mec-ng
pentest toolbox
Stars: ✭ 28 (-3.45%)
Mutual labels:  exploits
Exploits
A handy collection of my public exploits, all in one place.
Stars: ✭ 342 (+1079.31%)
Mutual labels:  exploits
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+144.83%)
Mutual labels:  exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+1696.55%)
Mutual labels:  exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+127.59%)
Mutual labels:  exploits
exploit
Just some exploits :P
Stars: ✭ 38 (+31.03%)
Mutual labels:  exploits
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-34.48%)
Mutual labels:  exploits
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+206.9%)
Mutual labels:  exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+1203.45%)
Mutual labels:  exploits
ctf
CTF programs and writeups
Stars: ✭ 22 (-24.14%)
Mutual labels:  exploits
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+2017.24%)
Mutual labels:  exploits
exploits
Exploits developed by me.
Stars: ✭ 35 (+20.69%)
Mutual labels:  exploits
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+900%)
Mutual labels:  exploits
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-17.24%)
Mutual labels:  exploits
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+2610.34%)
Mutual labels:  exploits
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+689.66%)
Mutual labels:  exploits
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+196.55%)
Mutual labels:  exploits
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (+79.31%)
Mutual labels:  exploits
Mec
for mass exploiting
Stars: ✭ 448 (+1444.83%)
Mutual labels:  exploits
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-34.48%)
Mutual labels:  exploits
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (+17.24%)
Mutual labels:  exploits
freaker
automation framework for kenzerdb
Stars: ✭ 17 (-41.38%)
Mutual labels:  exploits
Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Stars: ✭ 239 (+724.14%)
Mutual labels:  exploits
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+12806.9%)
Mutual labels:  exploits
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-44.83%)
Mutual labels:  exploits
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+2065.52%)
Mutual labels:  exploits
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-24.14%)
Mutual labels:  exploits
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+1196.55%)
Mutual labels:  exploits
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-6.9%)
Mutual labels:  exploits
Pompem
Find exploit tool
Stars: ✭ 786 (+2610.34%)
Mutual labels:  exploits
exploit
Collection of different exploits
Stars: ✭ 153 (+427.59%)
Mutual labels:  exploits
Api
Vulners Python API wrapper
Stars: ✭ 313 (+979.31%)
Mutual labels:  exploits
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (+155.17%)
Mutual labels:  exploits
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+1979.31%)
Mutual labels:  exploits
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (+27.59%)
Mutual labels:  exploits
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+875.86%)
Mutual labels:  exploits
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (+62.07%)
Mutual labels:  exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+2920.69%)
Mutual labels:  exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+79.31%)
Mutual labels:  exploits
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (+41.38%)
Mutual labels:  exploits
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-20.69%)
Mutual labels:  exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1534.48%)
Mutual labels:  exploits
exploits
Some of my public exploits
Stars: ✭ 50 (+72.41%)
Mutual labels:  exploits
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (+106.9%)
Mutual labels:  exploits
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (-6.9%)
Mutual labels:  exploits
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+2410.34%)
Mutual labels:  exploits
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+910.34%)
Mutual labels:  exploits
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (+27.59%)
Mutual labels:  exploits
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+382.76%)
Mutual labels:  exploits
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+1334.48%)
Mutual labels:  exploits
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+189.66%)
Mutual labels:  exploits
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+2941.38%)
Mutual labels:  exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+2748.28%)
Mutual labels:  exploits
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (+2279.31%)
Mutual labels:  exploits
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (+1293.1%)
Mutual labels:  exploits
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-24.14%)
Mutual labels:  exploits
1-60 of 93 similar projects