All Projects → Exploits → Similar Projects or Alternatives

864 Open source projects that are alternatives of or similar to Exploits

Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-73.03%)
Mutual labels:  hacking
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (-46.85%)
Mutual labels:  hacking
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-73.73%)
Mutual labels:  hacking
Dockerscan
Docker security analysis & hacking tools
Stars: ✭ 1,046 (-9.59%)
Mutual labels:  hacking
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-73.73%)
Mutual labels:  hacking
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-74.07%)
Mutual labels:  hacking
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (-23.77%)
Mutual labels:  exploits
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-74.42%)
Mutual labels:  hacking
Zip
A portable, simple zip library written in C
Stars: ✭ 596 (-48.49%)
Mutual labels:  hacking
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-74.5%)
Mutual labels:  hacking
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-94.21%)
Mutual labels:  hacking
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-49.01%)
Mutual labels:  bypass
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-94.64%)
Mutual labels:  hacking
Threateningyeti
A Respondus LockDown Browser Bypass
Stars: ✭ 53 (-95.42%)
Mutual labels:  bypass
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-97.06%)
Mutual labels:  rce
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (-33.97%)
Mutual labels:  hacking
Memory.dll
C# Hacking library for making PC game trainers.
Stars: ✭ 411 (-64.48%)
Mutual labels:  hacking
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-75.02%)
Mutual labels:  rce
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (-24.29%)
Mutual labels:  exploits
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (-75.02%)
Mutual labels:  poc
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+202.77%)
Mutual labels:  hacking
Best Hacking Tools
BEST HACKING TOOLS..For more tools visit our blog for Hackers
Stars: ✭ 46 (-96.02%)
Mutual labels:  hacking
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (-75.37%)
Mutual labels:  poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+437.42%)
Mutual labels:  poc
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-75.54%)
Mutual labels:  exploits
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-24.81%)
Mutual labels:  hacking
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-75.71%)
Mutual labels:  hacking
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-51.94%)
Mutual labels:  hacking
Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (+156.18%)
Mutual labels:  hacking
Papers
Papers about known hacking, security, hardware, software, computer, network and other ressources.
Stars: ✭ 58 (-94.99%)
Mutual labels:  hacking
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (-51.86%)
Mutual labels:  poc
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Stars: ✭ 276 (-76.15%)
Mutual labels:  hacking
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-99.05%)
Mutual labels:  bypass
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-76.4%)
Mutual labels:  bypass
Daws
Advanced Web Shell
Stars: ✭ 551 (-52.38%)
Mutual labels:  hacking
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+170.7%)
Mutual labels:  hacking
Tweak Series
Repo for YouTube series
Stars: ✭ 44 (-96.2%)
Mutual labels:  hacking
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-76.49%)
Mutual labels:  hacking
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (-25.58%)
Mutual labels:  hacking
Hacking Security Ebooks
Top 100 Hacking & Security E-Books (Free Download)
Stars: ✭ 3,232 (+179.34%)
Mutual labels:  hacking
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-53.33%)
Mutual labels:  hacking
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-64.3%)
Mutual labels:  hacking
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-2.16%)
Mutual labels:  hacking
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+385.31%)
Mutual labels:  hacking
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-33.71%)
Mutual labels:  hacking
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (-65.08%)
Mutual labels:  exploits
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-77.1%)
Mutual labels:  rce
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.14%)
Mutual labels:  bypass
Quine
Quine Museum
Stars: ✭ 263 (-77.27%)
Mutual labels:  hacking
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-53.93%)
Mutual labels:  hacking
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-12.79%)
Mutual labels:  hacking
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (-65%)
Mutual labels:  hacking
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-97.06%)
Mutual labels:  hacking
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (-34.31%)
Mutual labels:  hacking
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-65%)
Mutual labels:  hacking
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-65.34%)
Mutual labels:  hacking
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (-34.49%)
Mutual labels:  bypass
Redis Rogue Server
Redis(<=5.0.5) RCE
Stars: ✭ 400 (-65.43%)
Mutual labels:  rce
Thc Tesla Powerwall2 Hack
TESLA PowerWall 2 Security Shenanigans
Stars: ✭ 399 (-65.51%)
Mutual labels:  hacking
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (-95.51%)
Mutual labels:  hacking
301-360 of 864 similar projects