All Projects → Hacker_ezines → Similar Projects or Alternatives

1144 Open source projects that are alternatives of or similar to Hacker_ezines

H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+14415.28%)
Mutual labels:  exploit, vulnerability, exploits, hacker
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+20.83%)
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-29.17%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+76.39%)
Mutual labels:  exploit, vulnerabilities, blueteam
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+309.72%)
Mutual labels:  exploit, vulnerability, owasp
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+752.78%)
Mutual labels:  exploit, vulnerability, exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+58.33%)
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-8.33%)
Mutual labels:  exploit, exploits, vulnerability
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+50%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+473.61%)
Mutual labels:  vulnerability, vulnerabilities, hacker
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-15.28%)
Mutual labels:  vulnerability, blueteam, redteam
exploits
Some of my public exploits
Stars: ✭ 50 (-30.56%)
Mutual labels:  exploit, exploits, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+430.56%)
Mutual labels:  exploit, vulnerability, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+1072.22%)
Mutual labels:  blueteam, redteam
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (-20.83%)
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-65.28%)
Mutual labels:  exploit, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-75%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+737.5%)
Mutual labels:  exploit, vulnerability
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+22.22%)
Mutual labels:  blueteam, redteam
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+250%)
Mutual labels:  exploit, vulnerability
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+302.78%)
Mutual labels:  exploit, exploits
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+318.06%)
Mutual labels:  redteam, blueteam
Api
Vulners Python API wrapper
Stars: ✭ 313 (+334.72%)
Mutual labels:  vulnerability, exploits
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+397.22%)
Mutual labels:  redteam, blueteam
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Stars: ✭ 267 (+270.83%)
Mutual labels:  vulnerabilities, owasp
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+352.78%)
Mutual labels:  exploit, vulnerability
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (+402.78%)
Mutual labels:  vulnerability, vulnerabilities
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+422.22%)
Mutual labels:  vulnerabilities, exploits
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1398.61%)
Mutual labels:  exploit, vulnerabilities
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-66.67%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-13.89%)
Mutual labels:  exploit, vulnerability
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+16.67%)
Mutual labels:  exploit, exploits
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+655.56%)
Mutual labels:  exploit, redteam
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-4.17%)
Mutual labels:  exploit, vulnerability
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+1086.11%)
Mutual labels:  blueteam, redteam
phomber
Phomber is infomation grathering tool that reverse search phone numbers and get their details, written in python3.
Stars: ✭ 59 (-18.06%)
Mutual labels:  information-security, hacker
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+5191.67%)
Mutual labels:  redteam, blueteam
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+275%)
Mutual labels:  exploit, information-security
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+373.61%)
Mutual labels:  exploit, vulnerability
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+361.11%)
Mutual labels:  vulnerabilities, owasp
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+5680.56%)
Mutual labels:  information-security, blueteam
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-69.44%)
Mutual labels:  exploits, vulnerabilities
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+498.61%)
Mutual labels:  redteam, blueteam
Poc
Proofs-of-concept
Stars: ✭ 467 (+548.61%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+558.33%)
Mutual labels:  exploit, exploits
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+569.44%)
Mutual labels:  redteam, blueteam
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+6577.78%)
Mutual labels:  exploit, vulnerability
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+8275%)
Mutual labels:  redteam, blueteam
Hack Tools
hack tools
Stars: ✭ 488 (+577.78%)
Mutual labels:  exploit, vulnerability
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+45606.94%)
Mutual labels:  vulnerability, redteam
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+647.22%)
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-16.67%)
Mutual labels:  exploit, vulnerability
Slackpirate
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
Stars: ✭ 512 (+611.11%)
Mutual labels:  redteam, blueteam
Opencanary web
The web management platform of honeypot
Stars: ✭ 547 (+659.72%)
Mutual labels:  hacker, information-security
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+8476.39%)
Mutual labels:  redteam, blueteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+977.78%)
Mutual labels:  redteam, blueteam
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+897.22%)
Mutual labels:  vulnerabilities, owasp
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1047.22%)
Mutual labels:  vulnerability, exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1116.67%)
Mutual labels:  exploit, exploits
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+788.89%)
Mutual labels:  exploit, owasp
1-60 of 1144 similar projects