All Projects → IAT_API → Similar Projects or Alternatives

823 Open source projects that are alternatives of or similar to IAT_API

Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1168.25%)
Mutual labels:  exploit
fusee-nano
A minimalist re-implementation of the Fusée Gelée exploit (http://memecpy.com), designed to run on embedded Linux devices. (Zero dependencies)
Stars: ✭ 49 (-22.22%)
Mutual labels:  exploit
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (+207.94%)
Mutual labels:  exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+763.49%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+1023.81%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+122.22%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+93.65%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-63.49%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+995.24%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-9.52%)
Mutual labels:  exploit
clamd
Golang clamd (clamav daemon) client library
Stars: ✭ 23 (-63.49%)
Mutual labels:  antivirus
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+452.38%)
Mutual labels:  exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+874.6%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (+87.3%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-1.59%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-49.21%)
Mutual labels:  exploit
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (-17.46%)
Mutual labels:  exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+9365.08%)
Mutual labels:  exploit
LightCosmosRat
A remote administration tool for Windows, written in C#
Stars: ✭ 31 (-50.79%)
Mutual labels:  exploit
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+196.83%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+9.52%)
Mutual labels:  exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+822.22%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-47.62%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (+79.37%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-65.08%)
Mutual labels:  exploit
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+771.43%)
Mutual labels:  exploit
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-50.79%)
Mutual labels:  exploit
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+279.37%)
Mutual labels:  exploit
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+161.9%)
Mutual labels:  exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+663.49%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+4.76%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+69.84%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-25.4%)
Mutual labels:  exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+641.27%)
Mutual labels:  exploit
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-63.49%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+195.24%)
Mutual labels:  exploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+7042.86%)
Mutual labels:  exploit
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+12.7%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+65.08%)
Mutual labels:  exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-17.46%)
Mutual labels:  exploit
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+623.81%)
Mutual labels:  exploit
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-42.86%)
Mutual labels:  exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-17.46%)
Mutual labels:  exploit
pysploit-framework
free exploit framework written use python language version 3.3
Stars: ✭ 33 (-47.62%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+595.24%)
Mutual labels:  exploit
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Stars: ✭ 252 (+300%)
Mutual labels:  malware
Local Exploits
Various local exploits
Stars: ✭ 103 (+63.49%)
Mutual labels:  exploit
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+296.83%)
Mutual labels:  malware
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (+561.9%)
Mutual labels:  exploit
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+269.84%)
Mutual labels:  malware
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-61.9%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+131.75%)
Mutual labels:  exploit
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-3.17%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-1.59%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-44.44%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-4.76%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (+4.76%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+249.21%)
Mutual labels:  exploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+234.92%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+128.57%)
Mutual labels:  exploit
301-360 of 823 similar projects