All Projects → Exploits → Similar Projects or Alternatives

187 Open source projects that are alternatives of or similar to Exploits

Pompem
Find exploit tool
Stars: ✭ 786 (+391.25%)
Mutual labels:  exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-88.12%)
Mutual labels:  exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+196.25%)
Mutual labels:  exploits
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-55.62%)
Mutual labels:  cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+179.38%)
Mutual labels:  cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-15.62%)
Mutual labels:  cve
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+158.13%)
Mutual labels:  cve
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+625%)
Mutual labels:  exploits
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (+152.5%)
Mutual labels:  exploits
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+761.25%)
Mutual labels:  cve
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+2239.38%)
Mutual labels:  exploits
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-58.12%)
Mutual labels:  exploits
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+135%)
Mutual labels:  exploits
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-6.87%)
Mutual labels:  exploits
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+123.13%)
Mutual labels:  cve
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-64.37%)
Mutual labels:  cve
Api
Vulners Python API wrapper
Stars: ✭ 313 (+95.63%)
Mutual labels:  exploits
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6066.25%)
Mutual labels:  exploits
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+89.38%)
Mutual labels:  cve
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+76.88%)
Mutual labels:  exploits
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1897.5%)
Mutual labels:  exploits
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1898.75%)
Mutual labels:  cve
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-69.37%)
Mutual labels:  cve
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+739.38%)
Mutual labels:  exploits
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-86.25%)
Mutual labels:  exploits
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+526.25%)
Mutual labels:  cve
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+690%)
Mutual labels:  exploits
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+355%)
Mutual labels:  exploits
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (-50.62%)
Mutual labels:  cve
Go Shodan
Shodan API client
Stars: ✭ 158 (-1.25%)
Mutual labels:  exploits
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-62.5%)
Mutual labels:  exploits
Cve Api
Unofficial api for cve.mitre.org
Stars: ✭ 36 (-77.5%)
Mutual labels:  cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-11.25%)
Mutual labels:  cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-45%)
Mutual labels:  cve
exploit
Just some exploits :P
Stars: ✭ 38 (-76.25%)
Mutual labels:  exploits
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-86.87%)
Mutual labels:  cve
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-76.87%)
Mutual labels:  exploits
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1003.13%)
Mutual labels:  cve
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (-78.75%)
Mutual labels:  exploits
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-90.62%)
Mutual labels:  cve
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-86.25%)
Mutual labels:  exploits
freaker
automation framework for kenzerdb
Stars: ✭ 17 (-89.37%)
Mutual labels:  exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+447.5%)
Mutual labels:  exploits
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-12.5%)
Mutual labels:  cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+68.13%)
Mutual labels:  cve
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-90%)
Mutual labels:  exploits
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+397.5%)
Mutual labels:  cve
Disclosures
Public Disclosures
Stars: ✭ 63 (-60.62%)
Mutual labels:  cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-45.62%)
Mutual labels:  cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-88.75%)
Mutual labels:  cve
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+391.25%)
Mutual labels:  exploits
ctf
CTF programs and writeups
Stars: ✭ 22 (-86.25%)
Mutual labels:  exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-28.75%)
Mutual labels:  exploits
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-49.37%)
Mutual labels:  exploits
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (+294.38%)
Mutual labels:  cve
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (+331.25%)
Mutual labels:  exploits
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-0.62%)
Mutual labels:  exploits
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+292.5%)
Mutual labels:  exploits
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-12.5%)
Mutual labels:  cve
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-30.62%)
Mutual labels:  exploits
61-120 of 187 similar projects