All Projects → HackingAllTheThings → Similar Projects or Alternatives

463 Open source projects that are alternatives of or similar to HackingAllTheThings

OSCP-BoF
This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.
Stars: ✭ 53 (-19.7%)
Mutual labels:  oscp, oscp-tools, oscp-prep
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+59.09%)
Mutual labels:  exploit, oscp
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-7.58%)
Mutual labels:  oscp, oscp-tools
Pentest-Methodologies
渗透测试方法论
Stars: ✭ 86 (+30.3%)
Mutual labels:  oscp, oscp-tools
exploits
Exploits developed by me.
Stars: ✭ 35 (-46.97%)
Mutual labels:  oscp, exploit-development
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-45.45%)
Mutual labels:  exploit, exploit-development
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, oscp
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-63.64%)
Mutual labels:  exploit, oscp
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+112.12%)
Mutual labels:  exploit, hacking-tools
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6259.09%)
Mutual labels:  exploit, exploit-development
shellback
Reverse shell generator
Stars: ✭ 22 (-66.67%)
Mutual labels:  oscp, oscp-tools
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-27.27%)
Mutual labels:  exploit, exploit-development
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+90.91%)
Mutual labels:  oscp, oscp-prep
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+974.24%)
Mutual labels:  exploit, oscp
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+84.85%)
Mutual labels:  exploit, exploit-development
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+3107.58%)
Mutual labels:  oscp, oscp-prep
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+15734.85%)
Mutual labels:  exploit, exploit-development
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-53.03%)
Mutual labels:  exploit, exploit-development
pentestmindmap
a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty
Stars: ✭ 179 (+171.21%)
Mutual labels:  oscp, oscp-prep
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+5234.85%)
Mutual labels:  oscp, oscp-tools
Oscp Exam Report Template Markdown
📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Stars: ✭ 2,066 (+3030.3%)
Mutual labels:  oscp, oscp-prep
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2830.3%)
Mutual labels:  exploit, hacking-tools
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+21.21%)
Mutual labels:  oscp, oscp-tools
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+181.82%)
Mutual labels:  exploit, exploit-development
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-33.33%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-15.15%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-66.67%)
Mutual labels:  exploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-56.06%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-71.21%)
Mutual labels:  exploit
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-65.15%)
Mutual labels:  oscp
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-80.3%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+3.03%)
Mutual labels:  exploit
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-59.09%)
Mutual labels:  hacking-tools
hide-me
Mac and hostname random changer
Stars: ✭ 33 (-50%)
Mutual labels:  hacking-tools
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+27.27%)
Mutual labels:  exploit
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-28.79%)
Mutual labels:  hacking-tools
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-51.52%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-7.58%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-80.3%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-3.03%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-30.3%)
Mutual labels:  exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-28.79%)
Mutual labels:  hacking-tools
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+60.61%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-71.21%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+446.97%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-66.67%)
Mutual labels:  exploit
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-30.3%)
Mutual labels:  oscp
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-48.48%)
Mutual labels:  hacking-tools
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-63.64%)
Mutual labels:  exploit
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+109.09%)
Mutual labels:  oscp
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-72.73%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-78.79%)
Mutual labels:  exploit
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (-50%)
Mutual labels:  oscp
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-46.97%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+1.52%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+0%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (+1.52%)
Mutual labels:  exploit
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+78.79%)
Mutual labels:  hacking-tools
1-60 of 463 similar projects