All Projects → Herpaderping → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Herpaderping

Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-50.33%)
Mutual labels:  exploitation
SEPparser
Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.
Stars: ✭ 40 (-93.49%)
Mutual labels:  antivirus
Pydebloatx
Python GUI for uninstalling the default Windows 10 apps.
Stars: ✭ 487 (-20.68%)
Mutual labels:  windows-10
go-windows-terminal-sequences
Enable support for Windows Terminal Colors
Stars: ✭ 27 (-95.6%)
Mutual labels:  windows-10
Emax64
64-bit Emacs for Windows with ImageMagick 7
Stars: ✭ 301 (-50.98%)
Mutual labels:  windows-10
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-33.06%)
Mutual labels:  exploit
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-38.76%)
Mutual labels:  exploits
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-94.14%)
Mutual labels:  security-vulnerability
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-51.14%)
Mutual labels:  exploit
formatstring
Format string exploitation helper
Stars: ✭ 45 (-92.67%)
Mutual labels:  exploitation
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-24.43%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-40.39%)
Mutual labels:  exploit
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-93.65%)
Mutual labels:  antivirus
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+23.78%)
Mutual labels:  exploit
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-51.95%)
Mutual labels:  exploit
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-33.88%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-94.14%)
Mutual labels:  exploit
WindowsCommunityToolkit
The Windows Community Toolkit is a collection of helpers, extensions, and custom controls. It simplifies and demonstrates common developer tasks building UWP and .NET apps for Windows 10 and Windows 11. The toolkit is part of the .NET Foundation.
Stars: ✭ 4,934 (+703.58%)
Mutual labels:  windows-10
Cmwtat digital edition
CloudMoe Windows 10 Activation Toolkit get digital license, the best open source Win 10 activator in GitHub. GitHub 上最棒的开源 Win10 数字权利(数字许可证)激活工具!
Stars: ✭ 6,713 (+993.32%)
Mutual labels:  windows-10
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-97.39%)
Mutual labels:  exploits
Docker-Windows-10-Home
Docker Install in Windows 10 Home, Windows 10 Home Single Language
Stars: ✭ 20 (-96.74%)
Mutual labels:  windows-10
Windows11-Optimization
Community repository, to improve security and performance of Windows 10 and windows 11 with tweaks, commands, scripts, registry keys, configuration, tutorials and more
Stars: ✭ 17 (-97.23%)
Mutual labels:  windows-10
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (-34.2%)
Mutual labels:  exploits
basicLibPP
A powerful library for inline-hook,lock,compress etc,and it is useful for anti-virus software.
Stars: ✭ 15 (-97.56%)
Mutual labels:  antivirus
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-52.93%)
Mutual labels:  exploit
libredefender
Imagine the information security compliance guideline says you need an antivirus but you run Arch Linux
Stars: ✭ 76 (-87.62%)
Mutual labels:  antivirus
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+5259.77%)
Mutual labels:  vulnerability
packager
Laravel Package Skeleton Generator - https://youtu.be/kQRQWzDEbGk
Stars: ✭ 20 (-96.74%)
Mutual labels:  security-vulnerability
Woeusb Ng
WoeUSB-ng is a simple tool that enable you to create your own usb stick windows installer from an iso image or a real DVD. This is a rewrite of original WoeUSB.
Stars: ✭ 279 (-54.56%)
Mutual labels:  windows-10
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-90.07%)
Mutual labels:  exploit
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+540.23%)
Mutual labels:  exploit
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-87.79%)
Mutual labels:  exploitation
Awesome
💻 🎉 An awesome & curated list of best applications and tools for Windows.
Stars: ✭ 17,587 (+2764.33%)
Mutual labels:  windows-10
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-92.51%)
Mutual labels:  exploit
Microsoft Ui Xaml
Windows UI Library: the latest Windows 10 native controls and Fluent styles for your applications
Stars: ✭ 4,428 (+621.17%)
Mutual labels:  windows-10
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-95.28%)
Mutual labels:  vulnerability
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
Stars: ✭ 222 (-63.84%)
Mutual labels:  vulnerability
Fedora Remix For Wsl
Fedora Remix for Windows Subsystem for Linux.
Stars: ✭ 284 (-53.75%)
Mutual labels:  windows-10
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-35.34%)
Mutual labels:  exploit
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-53.91%)
Mutual labels:  exploits
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-7.98%)
Mutual labels:  vulnerability
Sophia-Script-for-Windows
⚡ The most powerful PowerShell module on GitHub for Windows 10 & Windows 11 fine-tuning and tweaking
Stars: ✭ 4,311 (+602.12%)
Mutual labels:  windows-10
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-24.43%)
Mutual labels:  vulnerability
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-39.58%)
Mutual labels:  exploit
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-85.99%)
Mutual labels:  exploits
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-72.8%)
Mutual labels:  exploitation
mmap-io
Clean straight forward mmap-bindings for node.js
Stars: ✭ 62 (-89.9%)
Mutual labels:  windows-10
Vulnerable Node
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
Stars: ✭ 282 (-54.07%)
Mutual labels:  vulnerability
ctf
CTF programs and writeups
Stars: ✭ 22 (-96.42%)
Mutual labels:  exploits
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (-35.99%)
Mutual labels:  vulnerability
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-87.95%)
Mutual labels:  security-vulnerability
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-54.4%)
Mutual labels:  exploit
ImmersiveColors
Easy way to access Windows 10 Immersive colors
Stars: ✭ 64 (-89.58%)
Mutual labels:  windows-10
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-23.94%)
Mutual labels:  exploit
LiveWallpaper
A tiny win10 (dynamic) wallpaper changer | 巨应壁纸 | 动态壁纸 | Free wallpaper engine
Stars: ✭ 396 (-35.5%)
Mutual labels:  windows-10
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (-39.74%)
Mutual labels:  vulnerability
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-97.07%)
Mutual labels:  exploit
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-97.56%)
Mutual labels:  vulnerability
Gamingtweaks
Windows 10 and (some) Linux Gaming Tweaks without myths
Stars: ✭ 463 (-24.59%)
Mutual labels:  windows-10
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-41.04%)
Mutual labels:  vulnerability
301-360 of 1130 similar projects