All Projects → Exploits → Similar Projects or Alternatives

187 Open source projects that are alternatives of or similar to Exploits

exploits
Some personal exploits/pocs
Stars: ✭ 52 (-67.5%)
Mutual labels:  exploits, cve
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+507.5%)
Mutual labels:  cve, exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+225.63%)
Mutual labels:  cve, exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-58.75%)
Mutual labels:  exploits, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-17.5%)
Mutual labels:  cve, exploits
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+570.63%)
Mutual labels:  cve, exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+416.25%)
Mutual labels:  cve, exploits
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-44.37%)
Mutual labels:  cve, exploits
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-74.37%)
Mutual labels:  exploits, cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-3.75%)
Mutual labels:  cve, exploits
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-56.87%)
Mutual labels:  exploits
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-55%)
Mutual labels:  exploits
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-35%)
Mutual labels:  cve
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-15.62%)
Mutual labels:  cve
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+623.13%)
Mutual labels:  exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-36.87%)
Mutual labels:  exploits
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-60.62%)
Mutual labels:  cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+574.38%)
Mutual labels:  cve
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-38.75%)
Mutual labels:  exploits
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-66.87%)
Mutual labels:  exploits
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-69.37%)
Mutual labels:  cve
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-10%)
Mutual labels:  exploits
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+526.25%)
Mutual labels:  cve
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+722.5%)
Mutual labels:  exploits
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-75.62%)
Mutual labels:  cve
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-81.87%)
Mutual labels:  exploits
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-51.25%)
Mutual labels:  cve
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-31.25%)
Mutual labels:  cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-55.62%)
Mutual labels:  cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-15.62%)
Mutual labels:  cve
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+625%)
Mutual labels:  exploits
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+761.25%)
Mutual labels:  cve
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-58.12%)
Mutual labels:  exploits
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-6.87%)
Mutual labels:  exploits
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-64.37%)
Mutual labels:  cve
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6066.25%)
Mutual labels:  exploits
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6431.88%)
Mutual labels:  exploits
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-90.62%)
Mutual labels:  cve
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1897.5%)
Mutual labels:  exploits
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+739.38%)
Mutual labels:  exploits
Go Shodan
Shodan API client
Stars: ✭ 158 (-1.25%)
Mutual labels:  exploits
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+451.25%)
Mutual labels:  exploits
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-77.5%)
Mutual labels:  cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-45%)
Mutual labels:  cve
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-86.87%)
Mutual labels:  cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1003.13%)
Mutual labels:  cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-90.62%)
Mutual labels:  cve
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-25%)
Mutual labels:  cve
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-45.62%)
Mutual labels:  cve
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+447.5%)
Mutual labels:  exploits
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-12.5%)
Mutual labels:  cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+397.5%)
Mutual labels:  cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-45.62%)
Mutual labels:  cve
Pompem
Find exploit tool
Stars: ✭ 786 (+391.25%)
Mutual labels:  exploits
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+391.25%)
Mutual labels:  exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-28.75%)
Mutual labels:  exploits
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+690%)
Mutual labels:  exploits
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+355%)
Mutual labels:  exploits
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-0.62%)
Mutual labels:  exploits
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-49.37%)
Mutual labels:  exploits
1-60 of 187 similar projects