All Projects → Gtfo → Similar Projects or Alternatives

453 Open source projects that are alternatives of or similar to Gtfo

A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+13.69%)
Mutual labels:  exploit, enumeration
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (-37.5%)
Mutual labels:  exploit, enumeration
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-57.14%)
Mutual labels:  exploit, enumeration
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-73.51%)
Mutual labels:  exploit, enumeration
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+933.63%)
Mutual labels:  exploit
Enum
Enumeration list for CakePHP 3
Stars: ✭ 27 (-91.96%)
Mutual labels:  enumeration
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-55.36%)
Mutual labels:  exploit
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+61.9%)
Mutual labels:  exploit
Enumerate it
Enumerations for Ruby with some magic powers! 🎩
Stars: ✭ 300 (-10.71%)
Mutual labels:  enumeration
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1048.21%)
Mutual labels:  exploit
enumerations
Better Rails Enumerations
Stars: ✭ 34 (-89.88%)
Mutual labels:  enumeration
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-25%)
Mutual labels:  exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-13.69%)
Mutual labels:  exploit
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-75%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (-6.55%)
Mutual labels:  exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-94.64%)
Mutual labels:  exploit
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-16.67%)
Mutual labels:  exploit
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+79.46%)
Mutual labels:  exploit
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-2.98%)
Mutual labels:  exploit
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Stars: ✭ 272 (-19.05%)
Mutual labels:  enumeration
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-89.88%)
Mutual labels:  exploit
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-92.86%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-89.58%)
Mutual labels:  exploit
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-11.31%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-20.54%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-34.52%)
Mutual labels:  exploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-23.21%)
Mutual labels:  exploit
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-12.2%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-69.35%)
Mutual labels:  exploit
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-6.25%)
Mutual labels:  exploit
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-94.64%)
Mutual labels:  exploit
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-13.99%)
Mutual labels:  exploit
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-81.85%)
Mutual labels:  enumeration
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-2.98%)
Mutual labels:  exploit
libsemigroups
C++ library for semigroups and monoids
Stars: ✭ 34 (-89.88%)
Mutual labels:  enumeration
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (-16.67%)
Mutual labels:  enumeration
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+60.12%)
Mutual labels:  exploit
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-9.52%)
Mutual labels:  enumeration
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-79.46%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-16.96%)
Mutual labels:  exploit
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-92.56%)
Mutual labels:  exploit
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-1.79%)
Mutual labels:  exploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-81.55%)
Mutual labels:  exploit
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-19.35%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-90.48%)
Mutual labels:  exploit
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-10.71%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-81.55%)
Mutual labels:  exploit
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-19.64%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-80.36%)
Mutual labels:  exploit
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-4.76%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-20.24%)
Mutual labels:  exploit
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-81.55%)
Mutual labels:  enumeration
WinEnum
Script for Local Windows Enumeration
Stars: ✭ 30 (-91.07%)
Mutual labels:  enumeration
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-92.86%)
Mutual labels:  exploit
Sonarsearch
A MongoDB importer and API for Project Sonars DNS datasets
Stars: ✭ 297 (-11.61%)
Mutual labels:  enumeration
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-22.02%)
Mutual labels:  exploit
linky
Yet Another LInkedIn Scraper...
Stars: ✭ 44 (-86.9%)
Mutual labels:  enumeration
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-90.77%)
Mutual labels:  enumeration
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-21.13%)
Mutual labels:  exploit
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-0.89%)
Mutual labels:  enumeration
1-60 of 453 similar projects