All Projects → HackingAllTheThings → Similar Projects or Alternatives

463 Open source projects that are alternatives of or similar to HackingAllTheThings

CTF
CTF binary exploit code
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-71.21%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+228.79%)
Mutual labels:  exploit
termux-snippets
An integrated tool and a collection of snippets which helps in the various aspects of the terminal.
Stars: ✭ 28 (-57.58%)
Mutual labels:  hacking-tools
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-65.15%)
Mutual labels:  oscp
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+69.7%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+3.03%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-80.3%)
Mutual labels:  exploit
STIA
No description or website provided.
Stars: ✭ 18 (-72.73%)
Mutual labels:  hacking-tools
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (+1.52%)
Mutual labels:  exploit
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+78.79%)
Mutual labels:  hacking-tools
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+0%)
Mutual labels:  exploit
hide-me
Mac and hostname random changer
Stars: ✭ 33 (-50%)
Mutual labels:  hacking-tools
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (-10.61%)
Mutual labels:  exploit
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-59.09%)
Mutual labels:  hacking-tools
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-22.73%)
Mutual labels:  hacking-tools
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-7.58%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-80.3%)
Mutual labels:  exploit
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-51.52%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-30.3%)
Mutual labels:  exploit
bst
Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs. 😎
Stars: ✭ 25 (-62.12%)
Mutual labels:  exploit-development
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-71.21%)
Mutual labels:  exploit
batchql
GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations
Stars: ✭ 251 (+280.3%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+446.97%)
Mutual labels:  exploit
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (+172.73%)
Mutual labels:  hacking-tools
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-30.3%)
Mutual labels:  oscp
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (+36.36%)
Mutual labels:  hacking-tools
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-48.48%)
Mutual labels:  hacking-tools
bane
this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's very intelligent tool ! It can easily detect: XSS (relected/stored), RCE (Remote Code/Command Execution), SSTI, SSRF, CORS Misconfigurations, File Upload, CSRF, Path Traversal,.... Also, …
Stars: ✭ 167 (+153.03%)
Mutual labels:  hacking-tools
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-78.79%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (-7.58%)
Mutual labels:  exploit
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (-50%)
Mutual labels:  oscp
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+112.12%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+1.52%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+724.24%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+0%)
Mutual labels:  exploit
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+148.48%)
Mutual labels:  hacking-tools
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+1028.79%)
Mutual labels:  exploit
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (-66.67%)
Mutual labels:  oscp
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+90.91%)
Mutual labels:  exploit
rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
Stars: ✭ 37 (-43.94%)
Mutual labels:  oscp-tools
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (+68.18%)
Mutual labels:  oscp-prep
fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Stars: ✭ 31 (-53.03%)
Mutual labels:  oscp
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-65.15%)
Mutual labels:  exploit
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (+156.06%)
Mutual labels:  hacking-tools
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-43.94%)
Mutual labels:  exploit
exploit
Collection of different exploits
Stars: ✭ 153 (+131.82%)
Mutual labels:  exploit
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-66.67%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-13.64%)
Mutual labels:  exploit
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+80.3%)
Mutual labels:  hacking-tools
redshellguide
python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells
Stars: ✭ 32 (-51.52%)
Mutual labels:  oscp
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+0%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+45.45%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-77.27%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+427.27%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+434.85%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+13.64%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (-19.7%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (-24.24%)
Mutual labels:  exploit
61-120 of 463 similar projects