All Projects → Exploits → Similar Projects or Alternatives

612 Open source projects that are alternatives of or similar to Exploits

Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1975.32%)
Mutual labels:  exploits
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-47.4%)
Mutual labels:  ctf
Spectreexploit
SpectreExploit POC
Stars: ✭ 115 (-25.32%)
Mutual labels:  poc
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-47.4%)
Mutual labels:  ctf
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-6.49%)
Mutual labels:  exploits
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+697.4%)
Mutual labels:  ctf
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-56.49%)
Mutual labels:  exploits
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (+692.86%)
Mutual labels:  ctf
Ctfscoreboard
Scoreboard for Capture The Flag competitions.
Stars: ✭ 148 (-3.9%)
Mutual labels:  ctf
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-9.09%)
Mutual labels:  cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1046.1%)
Mutual labels:  cve
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-36.36%)
Mutual labels:  exploits
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-57.79%)
Mutual labels:  ctf
Stegextract
Detect hidden files and text in images
Stars: ✭ 79 (-48.7%)
Mutual labels:  ctf
Reversing List
Reversing list
Stars: ✭ 106 (-31.17%)
Mutual labels:  ctf
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-49.35%)
Mutual labels:  cve
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-3.25%)
Mutual labels:  exploits
Ctf
CTF write-ups by PDKT team with English and Indonesian language
Stars: ✭ 68 (-55.84%)
Mutual labels:  ctf
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-53.25%)
Mutual labels:  poc
Lctf2018
Source code, writeups and exps in LCTF2018.
Stars: ✭ 130 (-15.58%)
Mutual labels:  ctf
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-53.9%)
Mutual labels:  cve
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-55.19%)
Mutual labels:  exploits
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-7.14%)
Mutual labels:  poc
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-34.42%)
Mutual labels:  ctf
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-17.53%)
Mutual labels:  poc
Ctf
CTF Field Guide
Stars: ✭ 1,145 (+643.51%)
Mutual labels:  ctf
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6306.49%)
Mutual labels:  exploits
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-56.49%)
Mutual labels:  ctf
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+1274.68%)
Mutual labels:  ctf
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+772.73%)
Mutual labels:  ctf
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-59.09%)
Mutual labels:  cve
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+628.57%)
Mutual labels:  ctf
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stars: ✭ 1,118 (+625.97%)
Mutual labels:  ctf
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-18.18%)
Mutual labels:  ctf
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+772.08%)
Mutual labels:  exploits
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-59.74%)
Mutual labels:  ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-61.04%)
Mutual labels:  ctf
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Stars: ✭ 97 (-37.01%)
Mutual labels:  ctf
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-61.69%)
Mutual labels:  poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+615.58%)
Mutual labels:  poc
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-9.09%)
Mutual labels:  ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7345.45%)
Mutual labels:  ctf
Cazador unr
Hacking tools
Stars: ✭ 95 (-38.31%)
Mutual labels:  poc
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-62.99%)
Mutual labels:  cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+600.65%)
Mutual labels:  cve
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+754.55%)
Mutual labels:  exploits
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-63.64%)
Mutual labels:  ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-19.48%)
Mutual labels:  ctf
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-41.56%)
Mutual labels:  ctf
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-66.88%)
Mutual labels:  poc
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-42.86%)
Mutual labels:  cve
Angularjs Github Info
prove of concept using angularjs (1.x) accessing github api
Stars: ✭ 50 (-67.53%)
Mutual labels:  poc
Proof Of Concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Stars: ✭ 148 (-3.9%)
Mutual labels:  poc
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-9.09%)
Mutual labels:  cve
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-19.48%)
Mutual labels:  poc
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+748.05%)
Mutual labels:  ctf
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-68.18%)
Mutual labels:  cve
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-69.48%)
Mutual labels:  ctf
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6686.36%)
Mutual labels:  exploits
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Stars: ✭ 46 (-70.13%)
Mutual labels:  ctf
61-120 of 612 similar projects