All Projects → Herpaderping → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Herpaderping

Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-55.86%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+21.34%)
Mutual labels:  exploit
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-36.97%)
Mutual labels:  exploit
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-95.6%)
Mutual labels:  exploits
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-56.51%)
Mutual labels:  vulnerability
MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
Stars: ✭ 30 (-95.11%)
Mutual labels:  antivirus
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-95.28%)
Mutual labels:  vulnerability
sedoppkit
A knockoff social-engineer toolkit
Stars: ✭ 46 (-92.51%)
Mutual labels:  exploitation
Breadplayer
Bread Player, a free and open source music player powered by UWP and C#/.NET with a sleek and polished design built for, and by, the people seeking a better alternative to Groove and Windows Media Player by Microsoft.
Stars: ✭ 267 (-56.51%)
Mutual labels:  windows-10
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-97.56%)
Mutual labels:  exploit
odoo-11.0-windows-installation
Install odoo-11.0 from source on Windows
Stars: ✭ 34 (-94.46%)
Mutual labels:  windows-10
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-93.97%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-57.33%)
Mutual labels:  exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-95.28%)
Mutual labels:  exploit
Filesystem
An implementation of C++17 std::filesystem for C++11 /C++14/C++17/C++20 on Windows, macOS, Linux and FreeBSD.
Stars: ✭ 603 (-1.79%)
Mutual labels:  windows-10
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (-68.4%)
Mutual labels:  vulnerability
Windows 10 Sophia Script
⚡ The most powerful PowerShell module on GitHub for Windows 10 & Windows 11 fine-tuning and tweaking
Stars: ✭ 4,133 (+573.13%)
Mutual labels:  windows-10
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (-44.95%)
Mutual labels:  exploit
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+3467.92%)
Mutual labels:  exploitation
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-85.83%)
Mutual labels:  windows-10
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-57.17%)
Mutual labels:  exploit
windows-ui-web
Build windows fluent UI apps or web apps using Html, CSS & JavaScript. Comes with rich native like components, icon sets. Used as fast prototyping tool for Windows environment platforms.
Stars: ✭ 98 (-84.04%)
Mutual labels:  windows-10
DXSample
Sample Program for DirectX 12 + Swift
Stars: ✭ 57 (-90.72%)
Mutual labels:  windows-10
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-24.43%)
Mutual labels:  vulnerability
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-39.58%)
Mutual labels:  exploit
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-85.99%)
Mutual labels:  exploits
pg snakeoil
The PostgreSQL Antivirus #pgSnakeOil
Stars: ✭ 21 (-96.58%)
Mutual labels:  antivirus
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-38.27%)
Mutual labels:  vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-58.31%)
Mutual labels:  vulnerability
Pyup
A tool to update your project's dependencies on GitHub. Runs on pyup.io, comes with a command line interface.
Stars: ✭ 379 (-38.27%)
Mutual labels:  security-vulnerability
exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
Stars: ✭ 23 (-96.25%)
Mutual labels:  exploitation
DevToys
A Swiss Army knife for developers.
Stars: ✭ 4,986 (+712.05%)
Mutual labels:  windows-10
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-93.81%)
Mutual labels:  exploitation
Blackviperscript
Sets Win 10 Services based on Black Viper's Service Configurations
Stars: ✭ 536 (-12.7%)
Mutual labels:  windows-10
ai-cms
Free and open source Manga CMS (Deprecated!)
Stars: ✭ 35 (-94.3%)
Mutual labels:  security-vulnerability
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-93.32%)
Mutual labels:  exploits
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (-79.64%)
Mutual labels:  security-vulnerability
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-38.76%)
Mutual labels:  exploits
formatstring
Format string exploitation helper
Stars: ✭ 45 (-92.67%)
Mutual labels:  exploitation
CVE-2020-4463
IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)
Stars: ✭ 41 (-93.32%)
Mutual labels:  security-vulnerability
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-24.43%)
Mutual labels:  exploit
Docker-Windows-10-Home
Docker Install in Windows 10 Home, Windows 10 Home Single Language
Stars: ✭ 20 (-96.74%)
Mutual labels:  windows-10
WSL-manager
unofficial gui manager for Windows Subsystem for Linux (WSL)
Stars: ✭ 25 (-95.93%)
Mutual labels:  windows-10
Microsoft Ui Xaml
Windows UI Library: the latest Windows 10 native controls and Fluent styles for your applications
Stars: ✭ 4,428 (+621.17%)
Mutual labels:  windows-10
Sophia-Script-for-Windows
⚡ The most powerful PowerShell module on GitHub for Windows 10 & Windows 11 fine-tuning and tweaking
Stars: ✭ 4,311 (+602.12%)
Mutual labels:  windows-10
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-7.98%)
Mutual labels:  vulnerability
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (-81.76%)
Mutual labels:  exploit
training-application-security
This repository for training application security.
Stars: ✭ 25 (-95.93%)
Mutual labels:  security-vulnerability
LiveWallpaper
A tiny win10 (dynamic) wallpaper changer | 巨应壁纸 | 动态壁纸 | Free wallpaper engine
Stars: ✭ 396 (-35.5%)
Mutual labels:  windows-10
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (-39.74%)
Mutual labels:  vulnerability
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-94.95%)
Mutual labels:  exploitation
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-97.07%)
Mutual labels:  exploit
milter-manager
milter manager is a free software to protect you from spam mails and virus mails effectively with milter.
Stars: ✭ 42 (-93.16%)
Mutual labels:  antivirus
Longhorn
Windows 10 Debloater
Stars: ✭ 18 (-97.07%)
Mutual labels:  windows-10
Gamingtweaks
Windows 10 and (some) Linux Gaming Tweaks without myths
Stars: ✭ 463 (-24.59%)
Mutual labels:  windows-10
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-41.04%)
Mutual labels:  vulnerability
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-86.32%)
Mutual labels:  exploit
Xamlflair
XamlFlair is an animation library for UWP, WPF, and Uno, built to facilitate Xaml animations using only attached properties.
Stars: ✭ 362 (-41.04%)
Mutual labels:  windows-10
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-90.07%)
Mutual labels:  exploitation
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-95.77%)
Mutual labels:  vulnerability
361-420 of 1130 similar projects