All Projects → HatVenom → Similar Projects or Alternatives

1181 Open source projects that are alternatives of or similar to HatVenom

The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+3357.14%)
Mutual labels:  elf, macho, pe
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-77.38%)
Mutual labels:  exploit, exploits, elf
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+602.38%)
Mutual labels:  exploit, elf, pe
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+26.19%)
Mutual labels:  exploit, payload, entysec
extrude
🕵️ Analyse binaries for missing security features, information disclosure and more...
Stars: ✭ 51 (-39.29%)
Mutual labels:  binary, elf, macho
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+51.19%)
Mutual labels:  exploit, binary, elf
Lief
Authors
Stars: ✭ 2,730 (+3150%)
Mutual labels:  elf, macho, pe
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (-15.48%)
Mutual labels:  elf, macho, pe
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-76.19%)
Mutual labels:  malware, elf, pe
ELFDump
ELFDump is a C parser for ELF64 object files.
Stars: ✭ 15 (-82.14%)
Mutual labels:  binary, executable, elf
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+89.29%)
Mutual labels:  exploit, exploits
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+50%)
Mutual labels:  exploit, payload
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+65.48%)
Mutual labels:  exploit, payload
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+97.62%)
Mutual labels:  exploit, exploits
basgo
basgo compiles BASIC-lang to Golang. Then 'go build' can translate code to native executable binary.
Stars: ✭ 31 (-63.1%)
Mutual labels:  binary, executable
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+151.19%)
Mutual labels:  exploit, payload
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-55.95%)
Mutual labels:  exploit, malware
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-38.1%)
Mutual labels:  exploit, payload
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+119.05%)
Mutual labels:  malware, shellcode-injection
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2202.38%)
Mutual labels:  exploit, entysec
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (+401.19%)
Mutual labels:  payload, payloads
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+66.67%)
Mutual labels:  exploit, exploits
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+248.81%)
Mutual labels:  exploits, binary-exploitation
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-38.1%)
Mutual labels:  exploit, exploits
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+804.76%)
Mutual labels:  exploit, payload
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-29.76%)
Mutual labels:  payload, payloads
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+13550%)
Mutual labels:  exploit, malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+953.57%)
Mutual labels:  malware, payload
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-21.43%)
Mutual labels:  exploit, binary-exploitation
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+20.24%)
Mutual labels:  exploit, exploits
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+121.43%)
Mutual labels:  exploit, payload
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+115.48%)
Mutual labels:  exploit, malware
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+5.95%)
Mutual labels:  exploit, exploits
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1523.81%)
Mutual labels:  exploit, payloads
badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
Stars: ✭ 178 (+111.9%)
Mutual labels:  payload, payloads
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (-3.57%)
Mutual labels:  executable, pe
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-76.19%)
Mutual labels:  exploit, payload
Loki.Rat
Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.
Stars: ✭ 63 (-25%)
Mutual labels:  payload, payloads
exploit
Collection of different exploits
Stars: ✭ 153 (+82.14%)
Mutual labels:  exploit, exploits
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-25%)
Mutual labels:  exploit, malware
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-84.52%)
Mutual labels:  exploit, macho
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+357.14%)
Mutual labels:  malware, pe
exploits
Some of my public exploits
Stars: ✭ 50 (-40.48%)
Mutual labels:  exploit, exploits
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1498.81%)
Mutual labels:  exploit, exploits
xbedump
Tool to dump header information or sign original Xbox executables
Stars: ✭ 18 (-78.57%)
Mutual labels:  binary, executable
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-46.43%)
Mutual labels:  malware, payload
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+45.24%)
Mutual labels:  exploit, exploits
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+263.1%)
Mutual labels:  malware, payload
wasm-joey
Serverless Wasm - A lightweight Node.js application for deploying and executing WebAssembly(Wasm) binary-code via HTTP
Stars: ✭ 48 (-42.86%)
Mutual labels:  binary, executable
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+158.33%)
Mutual labels:  exploit, entysec
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
Stars: ✭ 26 (-69.05%)
Mutual labels:  executable, pe
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-21.43%)
Mutual labels:  exploit, exploits
ctf
CTF programs and writeups
Stars: ✭ 22 (-73.81%)
Mutual labels:  exploits, binary-exploitation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+361.9%)
Mutual labels:  malware, shellcode-injection
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-80.95%)
Mutual labels:  exploits, shellcodes
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (-73.81%)
Mutual labels:  malware, elf
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-73.81%)
Mutual labels:  exploit, exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-77.38%)
Mutual labels:  exploit, exploits
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+3.57%)
Mutual labels:  exploit, payload
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+12341.67%)
Mutual labels:  exploit, exploits
1-60 of 1181 similar projects