All Projects → Herpaderping → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Herpaderping

Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-58.96%)
Mutual labels:  exploit, vulnerability
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-45.11%)
Mutual labels:  antivirus
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-29.64%)
Mutual labels:  exploitation
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+528.5%)
Mutual labels:  exploit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-45.44%)
Mutual labels:  security-vulnerability
Twinkle Tray
Easily manage the brightness of your monitors in Windows from the system tray
Stars: ✭ 496 (-19.22%)
Mutual labels:  windows-10
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-29.8%)
Mutual labels:  exploitation
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-45.28%)
Mutual labels:  exploit
Lively
Stars: ✭ 5,721 (+831.76%)
Mutual labels:  windows-10
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-30.29%)
Mutual labels:  exploit
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-46.09%)
Mutual labels:  exploitation
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-46.25%)
Mutual labels:  exploit
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-19.38%)
Mutual labels:  exploitation
Foureye
AV Evasion Tool For Red Team Ops
Stars: ✭ 421 (-31.43%)
Mutual labels:  antivirus-evasion
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-46.25%)
Mutual labels:  exploit
Kms Activate
Microsoft Windows/Office 一键激活工具,基于kms.jm33.me的KMS服务器
Stars: ✭ 425 (-30.78%)
Mutual labels:  windows-10
Electron Seamless Titlebar Tutorial
A guide to creating a seamless Windows 10 titlebar in your Electron app
Stars: ✭ 326 (-46.91%)
Mutual labels:  windows-10
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-46.91%)
Mutual labels:  exploit
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-19.54%)
Mutual labels:  antivirus
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-31.76%)
Mutual labels:  antivirus
Lottie Windows
Lottie-Windows is a library (and related tools) for rendering Lottie animations on Windows 10.
Stars: ✭ 322 (-47.56%)
Mutual labels:  windows-10
Zvirtualdesktop
Windows 10 Virtual Desktop Hotkeys, System Tray Icon, Wallpapers, and Task View replacement
Stars: ✭ 322 (-47.56%)
Mutual labels:  windows-10
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-32.08%)
Mutual labels:  exploit
Wu10man
Enable/Disable Windows 10 Automatic Updates
Stars: ✭ 316 (-48.53%)
Mutual labels:  windows-10
Publii
Publii is a desktop-based CMS for Windows, Mac and Linux that makes creating static websites fast and hassle-free, even for beginners.
Stars: ✭ 3,644 (+493.49%)
Mutual labels:  windows-10
Secureuxtheme
🎨 A secure boot compatible in-memory UxTheme patcher
Stars: ✭ 586 (-4.56%)
Mutual labels:  windows-10
Pezor
Open-Source PE Packer
Stars: ✭ 561 (-8.63%)
Mutual labels:  antivirus-evasion
Optimizer
Make Windows faster and more secure
Stars: ✭ 489 (-20.36%)
Mutual labels:  windows-10
Nog
A tiling window manager for Windows
Stars: ✭ 414 (-32.57%)
Mutual labels:  windows-10
Switch Desktop
⚡️ Keyboard-driven commands to navigate your apps faster
Stars: ✭ 320 (-47.88%)
Mutual labels:  windows-10
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-47.88%)
Mutual labels:  exploit
Tinyantivirus
TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.
Stars: ✭ 320 (-47.88%)
Mutual labels:  antivirus
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-48.05%)
Mutual labels:  vulnerability
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (-20.2%)
Mutual labels:  windows-10
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-32.08%)
Mutual labels:  exploitation
Nxcrypt
NXcrypt - 'python backdoor' framework
Stars: ✭ 316 (-48.53%)
Mutual labels:  antivirus-evasion
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-48.7%)
Mutual labels:  exploit
Windows 10
Windows 10 Light theme for Linux (GTK)
Stars: ✭ 562 (-8.47%)
Mutual labels:  windows-10
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-32.25%)
Mutual labels:  exploits
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (-48.86%)
Mutual labels:  exploit
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (-32.57%)
Mutual labels:  exploitation
Macos Fortress
Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
Stars: ✭ 307 (-50%)
Mutual labels:  antivirus
Wintoast
WinToast is a lightly library written in C++ which brings a complete integration of the modern toast notifications of Windows 8 & Windows 10. Toast notifications allows your app to inform the users about relevant information and timely events that they should see and take action upon inside your app, such as a new instant message, a new friend request, breaking news, or a calendar event.
Stars: ✭ 307 (-50%)
Mutual labels:  windows-10
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-50.33%)
Mutual labels:  exploitation
Pydebloatx
Python GUI for uninstalling the default Windows 10 apps.
Stars: ✭ 487 (-20.68%)
Mutual labels:  windows-10
Hwidgen Src
HWIDGEN/kms38 source code (AutoHotKey)
Stars: ✭ 413 (-32.74%)
Mutual labels:  windows-10
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-50.49%)
Mutual labels:  vulnerability
Emax64
64-bit Emacs for Windows with ImageMagick 7
Stars: ✭ 301 (-50.98%)
Mutual labels:  windows-10
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-33.06%)
Mutual labels:  exploit
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-51.14%)
Mutual labels:  vulnerability
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+871.17%)
Mutual labels:  exploit
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-51.14%)
Mutual labels:  exploit
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-10.59%)
Mutual labels:  exploit
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-20.85%)
Mutual labels:  vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-33.55%)
Mutual labels:  vulnerability
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-51.47%)
Mutual labels:  exploit
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-51.95%)
Mutual labels:  exploit
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-33.88%)
Mutual labels:  exploit
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-51.79%)
Mutual labels:  exploitation
Cmwtat digital edition
CloudMoe Windows 10 Activation Toolkit get digital license, the best open source Win 10 activator in GitHub. GitHub 上最棒的开源 Win10 数字权利(数字许可证)激活工具!
Stars: ✭ 6,713 (+993.32%)
Mutual labels:  windows-10
121-180 of 1130 similar projects