All Projects → Iblessing → Similar Projects or Alternatives

1334 Open source projects that are alternatives of or similar to Iblessing

MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-87.73%)
Mutual labels:  exploit
request smuggler
Http request smuggling vulnerability scanner
Stars: ✭ 203 (-37.73%)
Mutual labels:  scanner
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-79.14%)
Mutual labels:  exploit
pnscan
Peter's Parallel Network Scanner
Stars: ✭ 117 (-64.11%)
Mutual labels:  scanner
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-74.23%)
Mutual labels:  exploit
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-18.1%)
Mutual labels:  vulnerability-scanners
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-12.58%)
Mutual labels:  reverse-engineering
Ghidra Cpp Class Analyzer
Ghidra C++ Class and Run Time Type Information Analyzer
Stars: ✭ 252 (-22.7%)
Mutual labels:  reverse-engineering
CSArp-Netcut
An arpspoof program using Sharppcap
Stars: ✭ 93 (-71.47%)
Mutual labels:  scanner
heimdall
Ethereum Smart Contracts Security Monitoring
Stars: ✭ 18 (-94.48%)
Mutual labels:  scanner
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-2.76%)
Mutual labels:  reverse-engineering
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-90.49%)
Mutual labels:  vulnerability
shellsum
A defense tool - detect web shells in local directories via md5sum
Stars: ✭ 30 (-90.8%)
Mutual labels:  scanner
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-92.94%)
Mutual labels:  exploit
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-18.71%)
Mutual labels:  exploit
scanbot-sdk-example-ios
No description or website provided.
Stars: ✭ 17 (-94.79%)
Mutual labels:  scanner
wiasane
Scanner Access Now Easy - WIA Driver
Stars: ✭ 109 (-66.56%)
Mutual labels:  scanner
python-sdk
Python SDK to access the vulnerability database
Stars: ✭ 22 (-93.25%)
Mutual labels:  vulnerability
Swiftscan
A barcode and qr code scanner( 二维码/条形码扫描、生成,仿微信、支付宝)
Stars: ✭ 293 (-10.12%)
Mutual labels:  scanner
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (-69.94%)
Mutual labels:  vulnerability
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-93.56%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-83.44%)
Mutual labels:  vulnerability
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (+858.28%)
Mutual labels:  scanner
PSMemory
Automation Capable Multi Search 64 Bit Windows Memory Scanner
Stars: ✭ 25 (-92.33%)
Mutual labels:  scanner
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-94.17%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+8.28%)
Mutual labels:  exploit
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-3.99%)
Mutual labels:  vulnerability
Checkiptools
CheckIPTools 扫描谷歌IP以及实用IP转换小工具
Stars: ✭ 253 (-22.39%)
Mutual labels:  scanner
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-90.18%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-82.82%)
Mutual labels:  exploit
sslscanner
SSL Scanner written in Crystal
Stars: ✭ 18 (-94.48%)
Mutual labels:  scanner
Riru Il2cppdumper
Using Riru to dump il2cpp data at runtime
Stars: ✭ 259 (-20.55%)
Mutual labels:  reverse-engineering
memory signature
A small wrapper class providing an unified interface to search for various memory signatures
Stars: ✭ 69 (-78.83%)
Mutual labels:  scanner
barcode scan2
[reborned barcode_scan] A flutter plugin for reading 2D barcodes and QR codes.
Stars: ✭ 43 (-86.81%)
Mutual labels:  scanner
Gametracking Csgo
📥 Game Tracker: Counter-Strike: Global Offensive
Stars: ✭ 286 (-12.27%)
Mutual labels:  reverse-engineering
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-74.54%)
Mutual labels:  exploit
PassiveScanner
a passive scanner based on Mitmproxy and Arachni
Stars: ✭ 108 (-66.87%)
Mutual labels:  scanner
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (-83.13%)
Mutual labels:  vulnerability
Vac
Source code of Valve Anti-Cheat obtained from disassembly of compiled modules
Stars: ✭ 254 (-22.09%)
Mutual labels:  reverse-engineering
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-95.09%)
Mutual labels:  vulnerability
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-6.75%)
Mutual labels:  vulnerability
Rascal
The implementation of the Rascal meta-programming language (including interpreter, type checker, parser generator, compiler and JVM based run-time system)
Stars: ✭ 284 (-12.88%)
Mutual labels:  reverse-engineering
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-68.4%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-81.29%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-78.83%)
Mutual labels:  exploit
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-4.6%)
Mutual labels:  scanner
porteye
Detect alive host and open port .
Stars: ✭ 17 (-94.79%)
Mutual labels:  scanner
I18next Scanner
Scan your code, extract translation keys/values, and merge them into i18n resource files.
Stars: ✭ 259 (-20.55%)
Mutual labels:  scanner
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-88.34%)
Mutual labels:  vulnerability
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-79.45%)
Mutual labels:  exploit
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-93.56%)
Mutual labels:  vulnerability
Pyinstxtractor
PyInstaller Extractor
Stars: ✭ 280 (-14.11%)
Mutual labels:  reverse-engineering
PSStringScanner
Provides lexical scanning operations on a String
Stars: ✭ 45 (-86.2%)
Mutual labels:  scanner
pascal-interpreter
A simple interpreter for a large subset of Pascal language written for educational purposes
Stars: ✭ 21 (-93.56%)
Mutual labels:  scanner
doona
Network based protocol fuzzer
Stars: ✭ 64 (-80.37%)
Mutual labels:  exploit
Smalisca
Static Code Analysis for Smali files
Stars: ✭ 284 (-12.88%)
Mutual labels:  reverse-engineering
jfreesane
Java API to talk to the SANE scanning daemon
Stars: ✭ 46 (-85.89%)
Mutual labels:  scanner
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-25.77%)
Mutual labels:  vulnerability
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-85.89%)
Mutual labels:  exploit
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-88.04%)
Mutual labels:  scanner
301-360 of 1334 similar projects