All Projects → exploits_challenges → Similar Projects or Alternatives

240 Open source projects that are alternatives of or similar to exploits_challenges

C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-68.33%)
Mutual labels:  exploits
titanm
This repository contains the tools we used in our research on the Google Titan M chip
Stars: ✭ 149 (+148.33%)
Mutual labels:  exploitation
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-55%)
Mutual labels:  exploits
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (-55%)
Mutual labels:  exploits
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-38.33%)
Mutual labels:  exploits
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+40%)
Mutual labels:  exploits
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+25%)
Mutual labels:  exploitation
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+281.67%)
Mutual labels:  exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+1828.33%)
Mutual labels:  exploits
exploit
Collection of different exploits
Stars: ✭ 153 (+155%)
Mutual labels:  exploits
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-25%)
Mutual labels:  exploitation
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-45%)
Mutual labels:  exploitation
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-68.33%)
Mutual labels:  exploits
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+111.67%)
Mutual labels:  exploitation
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-20%)
Mutual labels:  exploitation
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+278.33%)
Mutual labels:  exploitation
PHP-web-shells
when i started web application security testing, i fall in love with web shell development and designed some PHP based web shells. This repository contains all my codes which i released in public.
Stars: ✭ 38 (-36.67%)
Mutual labels:  exploit-code
Linux Exploit Suggester
Linux privilege escalation auditing tool
Stars: ✭ 3,126 (+5110%)
Mutual labels:  exploits
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (+1.67%)
Mutual labels:  exploitation
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (+198.33%)
Mutual labels:  exploits
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+5%)
Mutual labels:  exploitation
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+176.67%)
Mutual labels:  exploits
sedoppkit
A knockoff social-engineer toolkit
Stars: ✭ 46 (-23.33%)
Mutual labels:  exploitation
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+165%)
Mutual labels:  exploits
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-36.67%)
Mutual labels:  exploitation
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+156.67%)
Mutual labels:  exploits
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (-38.33%)
Mutual labels:  exploits
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (+140%)
Mutual labels:  exploits
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+15%)
Mutual labels:  exploit-code
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1688.33%)
Mutual labels:  exploits
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (-21.67%)
Mutual labels:  exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+68.33%)
Mutual labels:  exploits
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-51.67%)
Mutual labels:  exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-20%)
Mutual labels:  exploitation
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+1520%)
Mutual labels:  exploits
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-21.67%)
Mutual labels:  exploitation
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-51.67%)
Mutual labels:  exploits
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+1370%)
Mutual labels:  exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1276.67%)
Mutual labels:  exploits
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+48.33%)
Mutual labels:  exploits
fastoverflowtk
This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variables/commands. Payloads can be generated through MSFVENOM or you can use your own ASM files.
Stars: ✭ 16 (-73.33%)
Mutual labels:  exploitation
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (+35%)
Mutual labels:  exploits
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (+41.67%)
Mutual labels:  exploitation
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+20%)
Mutual labels:  exploits
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-66.67%)
Mutual labels:  exploitation
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+1833.33%)
Mutual labels:  exploits
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-51.67%)
Mutual labels:  exploitation
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (+11.67%)
Mutual labels:  exploits
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (-23.33%)
Mutual labels:  exploitation
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-11.67%)
Mutual labels:  exploits
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (+15%)
Mutual labels:  exploitation
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-63.33%)
Mutual labels:  exploits
Pompem
Find exploit tool
Stars: ✭ 786 (+1210%)
Mutual labels:  exploits
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-63.33%)
Mutual labels:  exploits
shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
Stars: ✭ 89 (+48.33%)
Mutual labels:  exploiting
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+161.67%)
Mutual labels:  exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+806.67%)
Mutual labels:  exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+103.33%)
Mutual labels:  exploitation
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-75%)
Mutual labels:  exploitation
freaker
automation framework for kenzerdb
Stars: ✭ 17 (-71.67%)
Mutual labels:  exploits
61-120 of 240 similar projects