All Projects → I9300_emmc_toolbox → Similar Projects or Alternatives

342 Open source projects that are alternatives of or similar to I9300_emmc_toolbox

Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (+74.16%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (+71.91%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+65.17%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+64.04%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+61.8%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (+60.67%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (+60.67%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+60.67%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+2156.18%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+56.18%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (+50.56%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (+49.44%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+46.07%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+42.7%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+42.7%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (+37.08%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+41.57%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+12783.15%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (+40.45%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+39.33%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+39.33%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+37.08%)
Mutual labels:  exploit
Safiler
Safari local file reader
Stars: ✭ 118 (+32.58%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (+32.58%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (+28.09%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (+26.97%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (+21.35%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+20.22%)
Mutual labels:  exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+17.98%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+16.85%)
Mutual labels:  exploit
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (+15.73%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (+15.73%)
Mutual labels:  exploit
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (+14.61%)
Mutual labels:  exploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+13.48%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (+13.48%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1432.58%)
Mutual labels:  exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+1408.99%)
Mutual labels:  exploit
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1367.42%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+11642.7%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+2.25%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+0%)
Mutual labels:  exploit
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+2089.89%)
Mutual labels:  exploit
301-342 of 342 similar projects