All Projects → Herpaderping → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Herpaderping

Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+64.33%)
Mutual labels:  vulnerability, exploitation
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+34.53%)
Mutual labels:  vulnerability, exploits
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+7.17%)
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (-59.61%)
Mutual labels:  vulnerability, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+46.09%)
Mutual labels:  exploit, exploitation
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (-62.7%)
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+683.06%)
Mutual labels:  exploit, vulnerability
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-93.97%)
Mutual labels:  exploit, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-92.67%)
Mutual labels:  exploit, exploitation
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-97.56%)
Mutual labels:  exploit, vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-32.74%)
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-90.23%)
Mutual labels:  exploit, vulnerability
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-86.32%)
Mutual labels:  exploit, exploits
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+118.73%)
Mutual labels:  exploit, exploits
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-82.08%)
Mutual labels:  windows-10, antivirus
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-89.9%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-80.78%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-85.5%)
Mutual labels:  exploit, vulnerability
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-74.1%)
Mutual labels:  exploit, exploits
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-76.55%)
Mutual labels:  exploit, exploitation
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+108.63%)
Mutual labels:  exploit, vulnerability
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-67.75%)
Mutual labels:  exploit, exploitation
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-70.52%)
Mutual labels:  exploit, antivirus
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+397.72%)
Mutual labels:  exploit, vulnerability
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-71.01%)
Mutual labels:  exploit, security-vulnerability
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-82.25%)
Mutual labels:  antivirus, antivirus-evasion
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (-60.42%)
Mutual labels:  exploit, exploitation
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-88.76%)
Mutual labels:  exploit, vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-95.93%)
Mutual labels:  exploit, vulnerability
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-11.4%)
Mutual labels:  exploit, exploitation
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-90.23%)
Mutual labels:  exploits, exploitation
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-88.44%)
Mutual labels:  exploit, vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-83.22%)
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-93.16%)
Mutual labels:  exploit, vulnerability
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-79.32%)
Mutual labels:  exploit, exploitation
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-89.25%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-91.37%)
Mutual labels:  exploit, vulnerability
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-89.74%)
Mutual labels:  exploit, antivirus
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-92.18%)
Mutual labels:  exploit, exploitation
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-95.11%)
Mutual labels:  exploit, vulnerability
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-96.25%)
Mutual labels:  exploits, exploitation
exploit
Collection of different exploits
Stars: ✭ 153 (-75.08%)
Mutual labels:  exploit, exploits
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-76.87%)
Mutual labels:  exploit, vulnerability
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-51.95%)
Mutual labels:  exploit, vulnerability
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-52.77%)
Mutual labels:  exploit, exploits
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-49.02%)
Mutual labels:  vulnerability, exploitation
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-93.97%)
Mutual labels:  exploit, vulnerability
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-96.91%)
Mutual labels:  exploit, exploits
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-11.4%)
Mutual labels:  exploit, exploitation
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-44.46%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-1.79%)
Mutual labels:  exploit, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-97.07%)
Mutual labels:  exploit, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-84.36%)
Mutual labels:  exploit, vulnerability
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (-62.87%)
Mutual labels:  antivirus, antivirus-evasion
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+420.52%)
Mutual labels:  exploits, vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-46.91%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+72.64%)
Mutual labels:  exploit, vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-58.96%)
Mutual labels:  exploit, vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (-49.02%)
Mutual labels:  vulnerability, exploits
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-44.63%)
Mutual labels:  exploit, exploitation
61-120 of 1130 similar projects