All Projects → Heapinspect → Similar Projects or Alternatives

526 Open source projects that are alternatives of or similar to Heapinspect

Advanced Algorithms
100+ algorithms & data structures generically implemented in C#.
Stars: ✭ 752 (+324.86%)
Mutual labels:  heap
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-62.15%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-28.25%)
Mutual labels:  exploit
how-to-qemu-arm-gdb-gtest
How to run, debug, and unit test ARM code on X86 ubuntu
Stars: ✭ 19 (-89.27%)
Mutual labels:  gdb
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+300%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+498.87%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-50.85%)
Mutual labels:  exploit
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+329.38%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+289.83%)
Mutual labels:  exploit
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-85.31%)
Mutual labels:  pwn
Algo Tree
Algo-Tree is a collection of Algorithms and data structures which are fundamentals to efficient code and good software design. Creating and designing excellent algorithms is required for being an exemplary programmer. It contains solutions in various languages such as C++, Python and Java.
Stars: ✭ 166 (-6.21%)
Mutual labels:  heap
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-79.66%)
Mutual labels:  exploit
Rr
Record and Replay Framework
Stars: ✭ 6,469 (+3554.8%)
Mutual labels:  gdb
Pool2020
💼 Pools organized for Epitech's students in 2020.
Stars: ✭ 14 (-92.09%)
Mutual labels:  pwn
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-50.85%)
Mutual labels:  exploit
gdb-ruby
It's time for Ruby lovers to use Ruby in gdb, and gdb in Ruby!
Stars: ✭ 55 (-68.93%)
Mutual labels:  gdb
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+261.58%)
Mutual labels:  exploit
treap
A thread-safe, persistent Treap (tree + heap) for ordered key-value mapping and priority sorting.
Stars: ✭ 23 (-87.01%)
Mutual labels:  heap
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-28.81%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-65.54%)
Mutual labels:  exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+246.89%)
Mutual labels:  exploit
gdb 2 root
This python script adds some usefull command to stripped vmlinux image
Stars: ✭ 20 (-88.7%)
Mutual labels:  gdb
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Stars: ✭ 1,249 (+605.65%)
Mutual labels:  pwn
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (-85.88%)
Mutual labels:  pwn
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+246.89%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-89.27%)
Mutual labels:  exploit
Lagmonitor
Monitor performance of your Minecraft server. Similar to VisualVM and Java Mission Control.
Stars: ✭ 147 (-16.95%)
Mutual labels:  heap
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-87.57%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+233.33%)
Mutual labels:  exploit
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-53.67%)
Mutual labels:  exploit
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-73.45%)
Mutual labels:  exploit
Ctf Writeups
Collection of scripts and writeups
Stars: ✭ 266 (+50.28%)
Mutual labels:  pwn
minimal gdb
🐛 Lightweight vim -> gdb broker which uses .gdbinit gdb config file to export breakpoints
Stars: ✭ 16 (-90.96%)
Mutual labels:  gdb
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-80.23%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-29.38%)
Mutual labels:  exploit
Data-Structures
Algorithmic Problems Solutions -- hash table code featured in geeksforgeeks
Stars: ✭ 44 (-75.14%)
Mutual labels:  heap
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+196.05%)
Mutual labels:  pwn
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+320.9%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-55.93%)
Mutual labels:  exploit
kakoune-gdb
gdb integration plugin
Stars: ✭ 44 (-75.14%)
Mutual labels:  gdb
Android interviews
🚀Everything you need to know to find a android job. 算法 / 面试题 / Android 知识点 🔥🔥🔥 总结不易,你的 star 是我最大的动力!
Stars: ✭ 510 (+188.14%)
Mutual labels:  heap
winpwn
CTF windows pwntools
Stars: ✭ 137 (-22.6%)
Mutual labels:  pwn
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1202.26%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-57.63%)
Mutual labels:  exploit
Algorithms
CLRS study. Codes are written with golang.
Stars: ✭ 482 (+172.32%)
Mutual labels:  heap
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-83.62%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-55.37%)
Mutual labels:  exploit
Data-Structures-Algorithms-Handbook
A series of important questions with solutions to crack the coding interview and ace it!
Stars: ✭ 30 (-83.05%)
Mutual labels:  heap
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+167.8%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-29.94%)
Mutual labels:  exploit
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+49.72%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-72.88%)
Mutual labels:  exploit
Docker Eyeos
Run iPhone (xnu-arm64) in a Docker container! Supports KVM + iOS kernel debugging (GDB)! Run xnu-qemu-arm64 in Docker! Works on ANY device.
Stars: ✭ 256 (+44.63%)
Mutual labels:  gdb
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+48.59%)
Mutual labels:  exploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+45.76%)
Mutual labels:  exploit
Pwn repo
To store some CTF_pwn_bins and exploits for self-practice
Stars: ✭ 256 (+44.63%)
Mutual labels:  pwn
Poc
Proofs-of-concept
Stars: ✭ 467 (+163.84%)
Mutual labels:  exploit
Docker Clion Dev
Debugging C++ in a Docker Container with CLion IDE
Stars: ✭ 172 (-2.82%)
Mutual labels:  gdb
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-6.21%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-6.78%)
Mutual labels:  exploit
301-360 of 526 similar projects