All Projects → exploits → Similar Projects or Alternatives

754 Open source projects that are alternatives of or similar to exploits

Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1128%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-42%)
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1652%)
Mutual labels:  exploit, exploits, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+78%)
Mutual labels:  exploit, exploits, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+144%)
Mutual labels:  exploit, exploits, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+128%)
Mutual labels:  exploits, vulnerability, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1356%)
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+32%)
Mutual labels:  exploit, exploits, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+20802%)
Mutual labels:  exploit, exploits, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+44%)
Mutual labels:  exploit, exploits, vulnerability
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+180%)
Mutual labels:  exploit, exploits, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-62%)
Mutual labels:  exploit, exploits, exploitation
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-52%)
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-40%)
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+1048%)
Mutual labels:  exploit, exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+1062%)
Mutual labels:  exploit, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1498%)
Mutual labels:  exploit, exploitation
Poc
Proofs-of-concept
Stars: ✭ 467 (+834%)
Mutual labels:  exploit, vulnerability
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1694%)
Mutual labels:  exploit, exploitation
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1594%)
Mutual labels:  exploit, vulnerability
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-10%)
Mutual labels:  exploit, exploitation
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (+2%)
Mutual labels:  exploit, vulnerability
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (+26%)
Mutual labels:  exploit, security-vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+2462%)
Mutual labels:  exploit, vulnerability
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+8900%)
Mutual labels:  exploit, exploitation
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-70%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+78%)
Mutual labels:  exploit, vulnerability
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+2586%)
Mutual labels:  exploit, exploits
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-6%)
Mutual labels:  exploit, vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+876%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-16%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+848%)
Mutual labels:  exploit, exploits
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+486%)
Mutual labels:  exploits, exploitation
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+1280%)
Mutual labels:  exploit, security-vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+1904%)
Mutual labels:  exploit, vulnerability
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-22%)
Mutual labels:  exploit, exploitation
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (+20%)
Mutual labels:  exploit, vulnerability
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-26%)
Mutual labels:  exploit, exploitation
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+74%)
Mutual labels:  exploit, vulnerability
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+48%)
Mutual labels:  exploit, exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+160%)
Mutual labels:  exploit, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+188%)
Mutual labels:  exploit, exploitation
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+218%)
Mutual labels:  exploit, exploits
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+42%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+154%)
Mutual labels:  exploit, vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+106%)
Safiler
Safari local file reader
Stars: ✭ 118 (+136%)
Mutual labels:  exploit, vulnerability
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+232%)
Mutual labels:  exploit, exploits
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+4510%)
Mutual labels:  exploit, vulnerability
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+256%)
Mutual labels:  exploit, security-vulnerability
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+300%)
Mutual labels:  exploit, exploitation
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+114%)
Mutual labels:  exploit, vulnerability
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+226%)
Mutual labels:  exploit, exploitation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+296%)
Mutual labels:  exploit, exploitation
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+334%)
Mutual labels:  exploit, vulnerability
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+386%)
Mutual labels:  exploit, exploitation
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+4%)
Mutual labels:  exploit, vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+374%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+32%)
Mutual labels:  exploit, vulnerability
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+154%)
Mutual labels:  exploit, exploitation
1-60 of 754 similar projects