All Projects → HatVenom → Similar Projects or Alternatives

1181 Open source projects that are alternatives of or similar to HatVenom

Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-38.1%)
Mutual labels:  exploit, exploits
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-80.95%)
Mutual labels:  exploits, shellcodes
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+752.38%)
Mutual labels:  payload, payloads
exploits
Some of my public exploits
Stars: ✭ 50 (-40.48%)
Mutual labels:  exploit, exploits
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-46.43%)
Mutual labels:  malware, payload
byteripper
A tool to extract code from individual functions in a library.
Stars: ✭ 14 (-83.33%)
Mutual labels:  elf, macho
Amber
Reflective PE packer.
Stars: ✭ 594 (+607.14%)
Mutual labels:  pe, payload
dwex
DWARF Explorer - a GUI utility for navigating the DWARF debug information
Stars: ✭ 58 (-30.95%)
Mutual labels:  elf, macho
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+3307.14%)
Mutual labels:  payload, payloads
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (+25%)
Mutual labels:  elf, pe
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+603.57%)
Mutual labels:  elf, pe
lookpath
The minimum and most straightforward way to check if command exists and where the executable is, without spawning child_process.
Stars: ✭ 49 (-41.67%)
Mutual labels:  binary, executable
xbedump
Tool to dump header information or sign original Xbox executables
Stars: ✭ 18 (-78.57%)
Mutual labels:  binary, executable
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+953.57%)
Mutual labels:  malware, payload
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+248.81%)
Mutual labels:  exploits, binary-exploitation
you-get.exe
You-Get unofficial build executable for Windows || You-Get 非官方构建的可执行文件
Stars: ✭ 40 (-52.38%)
Mutual labels:  executable, exe
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+734.52%)
Mutual labels:  malware, pe
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+171.43%)
Mutual labels:  malware, elf
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+44.05%)
Mutual labels:  malware, payload
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+254.76%)
Mutual labels:  binary, malware
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (+159.52%)
Mutual labels:  elf, pe
Nexe
🎉 create a single executable out of your node.js apps
Stars: ✭ 10,565 (+12477.38%)
Mutual labels:  binary, executable
Bingrep
like ~~grep~~ UBER, but for binaries
Stars: ✭ 1,395 (+1560.71%)
Mutual labels:  binary, elf
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-84.52%)
Mutual labels:  exploit, macho
Nar
node.js application archive - create self-contained binary like executable applications that are ready to ship and run
Stars: ✭ 428 (+409.52%)
Mutual labels:  binary, executable
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (+244.05%)
Mutual labels:  exploit, binary
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+213.1%)
Mutual labels:  exploit, malware
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+357.14%)
Mutual labels:  malware, pe
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+158.33%)
Mutual labels:  exploit, entysec
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-55.95%)
Mutual labels:  exploit, payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+1048.81%)
Mutual labels:  exploit, payload
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+3.57%)
Mutual labels:  exploit, payload
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+942.86%)
Mutual labels:  exploit, exploits
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (-73.81%)
Mutual labels:  malware, elf
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1523.81%)
Mutual labels:  exploit, payloads
get-bin-path
Get the current package's binary path
Stars: ✭ 25 (-70.24%)
Mutual labels:  binary, executable
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+630.95%)
Mutual labels:  exploit, exploits
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+89.29%)
Mutual labels:  exploit, exploits
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+65.48%)
Mutual labels:  exploit, payload
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+121.43%)
Mutual labels:  exploit, payload
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-76.19%)
Mutual labels:  exploit, payload
wasm-joey
Serverless Wasm - A lightweight Node.js application for deploying and executing WebAssembly(Wasm) binary-code via HTTP
Stars: ✭ 48 (-42.86%)
Mutual labels:  binary, executable
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-25%)
Mutual labels:  exploit, malware
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+66.67%)
Mutual labels:  exploit, exploits
Loki.Rat
Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.
Stars: ✭ 63 (-25%)
Mutual labels:  payload, payloads
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+464.29%)
Mutual labels:  exploit, exploits
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+119.05%)
Mutual labels:  malware, shellcode-injection
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+45.24%)
Mutual labels:  exploit, exploits
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (-3.57%)
Mutual labels:  executable, pe
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (+0%)
Mutual labels:  malware, elf
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (+44.05%)
Mutual labels:  payloads
additional-hosts
🛡 List of categorized undesired hosts
Stars: ✭ 13 (-84.52%)
Mutual labels:  malware
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-61.9%)
Mutual labels:  exploit
upx
Node.js cross-platform wrapper for UPX - the ultimate packer for eXecutables.
Stars: ✭ 27 (-67.86%)
Mutual labels:  executable
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+121.43%)
Mutual labels:  exploit
chrome-crusader
Chrome Crusader
Stars: ✭ 24 (-71.43%)
Mutual labels:  malware
Anti-Debug-DB
Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.
Stars: ✭ 20 (-76.19%)
Mutual labels:  malware
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-20.24%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-27.38%)
Mutual labels:  exploit
Binarify
Convert Images to Binary Art!
Stars: ✭ 15 (-82.14%)
Mutual labels:  binary
61-120 of 1181 similar projects