All Projects → exploits_challenges → Similar Projects or Alternatives

240 Open source projects that are alternatives of or similar to exploits_challenges

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+103.33%)
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+10%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+90%)
Mutual labels:  exploits, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-68.33%)
Mutual labels:  exploits, exploitation
exploits
Exploits developed by me.
Stars: ✭ 35 (-41.67%)
Mutual labels:  exploits, exploit-code
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1360%)
Mutual labels:  exploits, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+48.33%)
Mutual labels:  exploits, exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+388.33%)
Mutual labels:  exploits, exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (+63.33%)
Mutual labels:  exploits, exploitation
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+21.67%)
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+923.33%)
Mutual labels:  exploits, exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-61.67%)
Mutual labels:  exploits, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1113.33%)
Mutual labels:  exploits, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+133.33%)
Mutual labels:  exploits, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-16.67%)
Mutual labels:  exploits, exploitation
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+96.67%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-50%)
Mutual labels:  exploitation
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-6.67%)
Mutual labels:  exploits
phuzz
Find exploitable PHP files by parameter fuzzing and function call tracing
Stars: ✭ 53 (-11.67%)
Mutual labels:  exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1841.67%)
Mutual labels:  exploitation
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (+15%)
Mutual labels:  exploitation
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (+23.33%)
Mutual labels:  exploits
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-36.67%)
Mutual labels:  exploitation
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+806.67%)
Mutual labels:  exploitation
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+18.33%)
Mutual labels:  exploits
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-48.33%)
Mutual labels:  exploitation
ctf
CTF programs and writeups
Stars: ✭ 22 (-63.33%)
Mutual labels:  exploits
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-68.33%)
Mutual labels:  exploits
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-55%)
Mutual labels:  exploits
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-38.33%)
Mutual labels:  exploits
exploit
Collection of different exploits
Stars: ✭ 153 (+155%)
Mutual labels:  exploits
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-45%)
Mutual labels:  exploitation
exploit
Just some exploits :P
Stars: ✭ 38 (-36.67%)
Mutual labels:  exploits
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (-43.33%)
Mutual labels:  exploits
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (+233.33%)
Mutual labels:  exploitation
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-60%)
Mutual labels:  exploits
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-20%)
Mutual labels:  exploitation
exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
Stars: ✭ 23 (-61.67%)
Mutual labels:  exploitation
PHP-web-shells
when i started web application security testing, i fall in love with web shell development and designed some PHP based web shells. This repository contains all my codes which i released in public.
Stars: ✭ 38 (-36.67%)
Mutual labels:  exploit-code
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (+1.67%)
Mutual labels:  exploitation
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+5%)
Mutual labels:  exploitation
sedoppkit
A knockoff social-engineer toolkit
Stars: ✭ 46 (-23.33%)
Mutual labels:  exploitation
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-36.67%)
Mutual labels:  exploitation
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (-38.33%)
Mutual labels:  exploits
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+15%)
Mutual labels:  exploit-code
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (-21.67%)
Mutual labels:  exploits
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-51.67%)
Mutual labels:  exploitation
Python
Python Powered Repository
Stars: ✭ 17 (-71.67%)
Mutual labels:  exploitation
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-21.67%)
Mutual labels:  exploitation
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-73.33%)
Mutual labels:  exploits
fastoverflowtk
This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variables/commands. Payloads can be generated through MSFVENOM or you can use your own ASM files.
Stars: ✭ 16 (-73.33%)
Mutual labels:  exploitation
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (+41.67%)
Mutual labels:  exploitation
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-13.33%)
Mutual labels:  exploits
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-66.67%)
Mutual labels:  exploitation
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-51.67%)
Mutual labels:  exploitation
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+40%)
Mutual labels:  exploits
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+25%)
Mutual labels:  exploitation
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+281.67%)
Mutual labels:  exploits
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (-23.33%)
Mutual labels:  exploitation
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-63.33%)
Mutual labels:  exploits
1-60 of 240 similar projects