All Projects → Herpaderping → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Herpaderping

exploits
Some of my public exploits
Stars: ✭ 50 (-91.86%)
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-95.28%)
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-73.45%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+18.57%)
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-89.25%)
Mutual labels:  exploit, exploits, vulnerability
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-80.13%)
Mutual labels:  exploit, exploits, exploitation
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-88.27%)
Mutual labels:  exploit, vulnerability, exploits
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-70.85%)
Mutual labels:  vulnerability, exploits, antivirus
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.09%)
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-96.91%)
Mutual labels:  exploit, exploits, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-81.43%)
Mutual labels:  vulnerability, exploitation, exploits
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1602.12%)
Mutual labels:  exploit, vulnerability, exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+42.67%)
Mutual labels:  exploit, exploitation, exploits
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-85.5%)
Mutual labels:  exploit, exploits, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-77.2%)
Mutual labels:  exploit, exploits, exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-7.65%)
Mutual labels:  vulnerability, exploitation
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-91.53%)
Mutual labels:  exploit, exploits
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-90.72%)
Mutual labels:  exploit, vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (-20.52%)
Mutual labels:  exploit, vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-95.11%)
Python
Python Powered Repository
Stars: ✭ 17 (-97.23%)
Mutual labels:  exploit, exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-5.37%)
Mutual labels:  exploit, exploitation
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-92.51%)
Mutual labels:  exploit, vulnerability
exploit
Collection of different exploits
Stars: ✭ 153 (-75.08%)
Mutual labels:  exploit, exploits
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-6.51%)
Mutual labels:  exploit, exploitation
Poc
Proofs-of-concept
Stars: ✭ 467 (-23.94%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-89.25%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-91.37%)
Mutual labels:  exploit, vulnerability
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-96.09%)
Mutual labels:  exploits, vulnerability
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-96.42%)
Mutual labels:  exploit, exploits
exploit
My exploitDB.
Stars: ✭ 16 (-97.39%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+72.64%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-92.35%)
Mutual labels:  exploit, vulnerability
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-92.18%)
Mutual labels:  exploit, exploitation
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-96.25%)
Mutual labels:  exploits, exploitation
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-90.88%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-95.77%)
Mutual labels:  exploit, vulnerability
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-22.8%)
Mutual labels:  exploit, exploits
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-95.11%)
Mutual labels:  exploit, vulnerability
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-86.32%)
Mutual labels:  exploit, exploits
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-24.59%)
Mutual labels:  antivirus, antivirus-evasion
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-93.16%)
Mutual labels:  exploit, vulnerability
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+632.9%)
Mutual labels:  exploit, exploitation
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-93.97%)
Mutual labels:  exploit, vulnerability
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-96.91%)
Mutual labels:  exploit, exploits
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-82.08%)
Mutual labels:  windows-10, antivirus
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-14.17%)
Mutual labels:  antivirus, antivirus-evasion
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-1.79%)
Mutual labels:  exploit, vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-95.93%)
Mutual labels:  exploit, vulnerability
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-88.76%)
Mutual labels:  exploit, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-97.07%)
Mutual labels:  exploit, vulnerability
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-11.4%)
Mutual labels:  exploit, exploitation
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-89.9%)
Mutual labels:  exploit, vulnerability
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-11.4%)
Mutual labels:  exploit, exploitation
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-90.23%)
Mutual labels:  exploits, exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-49.02%)
Mutual labels:  vulnerability, exploitation
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-51.95%)
Mutual labels:  exploit, vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (-49.02%)
Mutual labels:  vulnerability, exploits
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-44.63%)
Mutual labels:  exploit, exploitation
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-52.77%)
Mutual labels:  exploit, exploits
1-60 of 1130 similar projects