All Projects → Hacker_ezines → Similar Projects or Alternatives

1144 Open source projects that are alternatives of or similar to Hacker_ezines

Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+340.28%)
Mutual labels:  vulnerabilities
Bugrequest
Sniffer vulnerabilities in http request (chrome extension)
Stars: ✭ 20 (-72.22%)
Mutual labels:  vulnerabilities
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (+331.94%)
Mutual labels:  hacker
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+706.94%)
Mutual labels:  exploit
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+1390.28%)
Mutual labels:  vulnerabilities
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+684.72%)
Mutual labels:  vulnerability
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+334.72%)
Mutual labels:  vulnerability
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+4556.94%)
Mutual labels:  vulnerabilities
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+687.5%)
Mutual labels:  vulnerability
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+1516.67%)
Mutual labels:  redteam
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+594.44%)
Mutual labels:  redteam
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+681.94%)
Mutual labels:  information-security
Threat Dragon Core
OWASP Threat Dragon core files
Stars: ✭ 24 (-66.67%)
Mutual labels:  owasp
Githack
.git 泄漏利用工具,可还原历史版本
Stars: ✭ 501 (+595.83%)
Mutual labels:  vulnerabilities
Ffm
Freedom Fighting Mode: open source hacking harness
Stars: ✭ 302 (+319.44%)
Mutual labels:  information-security
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-79.17%)
Mutual labels:  vulnerability
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+316.67%)
Mutual labels:  vulnerability
Browserghost
这是一个抓取浏览器密码的工具,后续会添加更多功能
Stars: ✭ 559 (+676.39%)
Mutual labels:  redteam
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (+313.89%)
Mutual labels:  exploit
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-26.39%)
Mutual labels:  exploits
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+593.06%)
Mutual labels:  redteam
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Stars: ✭ 878 (+1119.44%)
Mutual labels:  redteam
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-29.17%)
Mutual labels:  exploit
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (+1180.56%)
Mutual labels:  exploit
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Stars: ✭ 491 (+581.94%)
Mutual labels:  redteam
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+301.39%)
Mutual labels:  exploit
Powershell Attack Guide
Powershell攻击指南----黑客后渗透之道
Stars: ✭ 549 (+662.5%)
Mutual labels:  hacker
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-12.5%)
Mutual labels:  exploit
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+4723.61%)
Mutual labels:  exploit
Cdk Constructs
A collection of higher-level aws cdk constructs: slack-approval-workflow, #slack & msteams notifications, chatops, blue-green-container-deployment, codecommit-backup, OWASP dependency-check, contentful-webhook, github-webhook, stripe-webhook, static-website, pull-request-check, pull-request-approval-rule, codepipeline-merge-action, codepipeline-check-parameter-action...
Stars: ✭ 282 (+291.67%)
Mutual labels:  owasp
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1095.83%)
Mutual labels:  hacker
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+293.06%)
Mutual labels:  exploits
Sherlock
🔎 Hunt down social media accounts by username across social networks
Stars: ✭ 28,569 (+39579.17%)
Mutual labels:  redteam
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-27.78%)
Mutual labels:  vulnerability
Confiscate
Discover duplication glitches, abusive staff giving items, x-ray or simply poor server economy.
Stars: ✭ 23 (-68.06%)
Mutual labels:  exploit
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+576.39%)
Mutual labels:  owasp
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+287.5%)
Mutual labels:  owasp
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+659.72%)
Mutual labels:  vulnerability
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (+288.89%)
Mutual labels:  exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+5258.33%)
Mutual labels:  exploit
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+1506.94%)
Mutual labels:  exploits
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+575%)
Mutual labels:  owasp
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-1.39%)
Mutual labels:  vulnerability
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-2.78%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-5.56%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-13.89%)
Mutual labels:  exploit
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+12373.61%)
Mutual labels:  redteam
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-68.06%)
Mutual labels:  exploit
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+575%)
Mutual labels:  vulnerability
Zsc
OWASP ZSC - Shellcode/Obfuscate Code Generator
Stars: ✭ 536 (+644.44%)
Mutual labels:  owasp
Nosqlinjection wordlists
This repository contains payload to test NoSQL Injections
Stars: ✭ 269 (+273.61%)
Mutual labels:  owasp
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1068.06%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+270.83%)
Mutual labels:  exploit
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+627.78%)
Mutual labels:  vulnerability
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+272.22%)
Mutual labels:  redteam
Pythem
pentest framework
Stars: ✭ 1,060 (+1372.22%)
Mutual labels:  exploit
Awesome Appsec
A curated list of resources for learning about application security
Stars: ✭ 4,761 (+6512.5%)
Mutual labels:  owasp
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-72.22%)
Mutual labels:  vulnerability
Clusterfuzz
Scalable fuzzing infrastructure.
Stars: ✭ 4,648 (+6355.56%)
Mutual labels:  vulnerabilities
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Stars: ✭ 50 (-30.56%)
Mutual labels:  redteam
301-360 of 1144 similar projects