All Projects → Exploits → Similar Projects or Alternatives

612 Open source projects that are alternatives of or similar to Exploits

exploits
Some personal exploits/pocs
Stars: ✭ 52 (-66.23%)
Mutual labels:  exploits, poc, cve
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+596.75%)
Mutual labels:  ctf, cve, exploits
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-14.29%)
Mutual labels:  poc, cve, exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-57.14%)
Mutual labels:  exploits, cve
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+794.81%)
Mutual labels:  poc, cve
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (+16.23%)
Mutual labels:  poc, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+75.32%)
Mutual labels:  poc, cve
ctf
CTF programs and writeups
Stars: ✭ 22 (-85.71%)
Mutual labels:  exploits, ctf
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+416.88%)
Mutual labels:  poc, cve
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+291.56%)
Mutual labels:  poc, exploits
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2312.34%)
Mutual labels:  poc, ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+90.26%)
Mutual labels:  exploits, ctf
Awesome Cve Poc
✍️ A curated list of CVE PoCs.
Stars: ✭ 2,812 (+1725.97%)
Mutual labels:  poc, cve
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-27.92%)
Mutual labels:  poc, exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+436.36%)
Mutual labels:  cve, exploits
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-32.47%)
Mutual labels:  ctf, cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+393.51%)
Mutual labels:  poc, cve
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-34.42%)
Mutual labels:  poc, exploits
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-73.38%)
Mutual labels:  exploits, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2405.19%)
Mutual labels:  poc, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+253.25%)
Mutual labels:  poc, cve
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-20.78%)
Mutual labels:  exploits, ctf
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-74.68%)
Mutual labels:  poc, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-51.3%)
Mutual labels:  poc, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-42.21%)
Mutual labels:  cve, exploits
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-90.26%)
Mutual labels:  poc, cve
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-65.58%)
Mutual labels:  ctf, exploits
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+531.17%)
Mutual labels:  cve, exploits
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Stars: ✭ 160 (+3.9%)
Mutual labels:  cve, exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+238.31%)
Mutual labels:  cve, exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+651.3%)
Mutual labels:  poc, exploits
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-43.51%)
Mutual labels:  poc, cve
Web Ctf Cheatsheet
Web CTF CheatSheet 🐈
Stars: ✭ 1,726 (+1020.78%)
Mutual labels:  ctf
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1975.32%)
Mutual labels:  exploits
Appjaillauncher
CTF Challenge Framework for Windows 8 and above
Stars: ✭ 115 (-25.32%)
Mutual labels:  ctf
Spectreexploit
SpectreExploit POC
Stars: ✭ 115 (-25.32%)
Mutual labels:  poc
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-6.49%)
Mutual labels:  exploits
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-12.99%)
Mutual labels:  ctf
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-25.97%)
Mutual labels:  exploits
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-28.57%)
Mutual labels:  cve
Reversing List
Reversing list
Stars: ✭ 106 (-31.17%)
Mutual labels:  ctf
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-3.25%)
Mutual labels:  exploits
Glibc All In One
🎁A convenient glibc binary and debug file downloader and source code auto builder
Stars: ✭ 145 (-5.84%)
Mutual labels:  ctf
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-13.64%)
Mutual labels:  poc
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-31.17%)
Mutual labels:  ctf
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-15.58%)
Mutual labels:  ctf
Ctf
Ctf solutions from p4 team
Stars: ✭ 1,395 (+805.84%)
Mutual labels:  ctf
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-7.14%)
Mutual labels:  poc
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-15.58%)
Mutual labels:  ctf
Ctf Writeups
Writeups of Capture The Flag Competitions
Stars: ✭ 101 (-34.42%)
Mutual labels:  ctf
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-17.53%)
Mutual labels:  poc
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-34.42%)
Mutual labels:  ctf
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6306.49%)
Mutual labels:  exploits
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1274.68%)
Mutual labels:  ctf
Ctfscoreboard
Scoreboard for Capture The Flag competitions.
Stars: ✭ 148 (-3.9%)
Mutual labels:  ctf
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-9.09%)
Mutual labels:  cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1046.1%)
Mutual labels:  cve
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-36.36%)
Mutual labels:  exploits
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+772.73%)
Mutual labels:  ctf
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-18.18%)
Mutual labels:  ctf
1-60 of 612 similar projects