All Projects → Isoalloc → Similar Projects or Alternatives

685 Open source projects that are alternatives of or similar to Isoalloc

Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+177.69%)
Mutual labels:  exploitation
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+6503.85%)
Mutual labels:  exploit
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3128.46%)
Mutual labels:  exploit
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (+173.85%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-6.15%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-20%)
Mutual labels:  exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-33.08%)
Mutual labels:  exploit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+676.15%)
Mutual labels:  exploitation
Mps
The Memory Pool System
Stars: ✭ 351 (+170%)
Mutual labels:  memory-management
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+150.77%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-71.54%)
Mutual labels:  exploit
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+142.31%)
Mutual labels:  exploit
Mesh
A memory allocator that automatically reduces the memory footprint of C/C++ applications.
Stars: ✭ 1,243 (+856.15%)
Mutual labels:  memory-management
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+140.77%)
Mutual labels:  exploitation
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-73.85%)
Mutual labels:  exploit
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+134.62%)
Mutual labels:  exploitation
Local Exploits
Various local exploits
Stars: ✭ 103 (-20.77%)
Mutual labels:  exploit
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (+129.23%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+642.31%)
Mutual labels:  exploit
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+127.69%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-37.69%)
Mutual labels:  exploitation
Nova Permission
A Laravel Nova tool for Spatie's laravel-permission library
Stars: ✭ 294 (+126.15%)
Mutual labels:  secure
Monod
📓 Our cool, secure, and offline-first Markdown editor.
Stars: ✭ 880 (+576.92%)
Mutual labels:  secure
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-7.69%)
Mutual labels:  exploitation
Frankenstein
Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging
Stars: ✭ 285 (+119.23%)
Mutual labels:  heap
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+569.23%)
Mutual labels:  exploitation
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (+115.38%)
Mutual labels:  exploit
Lunik Torrent
Web torrent downloader and cloud storage.
Stars: ✭ 79 (-39.23%)
Mutual labels:  secure
Provisioning
Kubernetes cluster provisioning using Terraform.
Stars: ✭ 277 (+113.08%)
Mutual labels:  secure
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+559.23%)
Mutual labels:  secure
Data Structures Algorithms
My implementation of 85+ popular data structures and algorithms and interview questions in Python 3 and C++
Stars: ✭ 273 (+110%)
Mutual labels:  heap
Libmemory
Embedded systems memory management library. Implementations for malloc(), free(), and other useful memory management functions
Stars: ✭ 102 (-21.54%)
Mutual labels:  heap
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+107.69%)
Mutual labels:  exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+551.54%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+105.38%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-39.23%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+101.54%)
Mutual labels:  exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+546.92%)
Mutual labels:  exploit
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+102.31%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-3.85%)
Mutual labels:  exploit
Stringsareevil
Reducing memory allocations from 7.5GB to 32KB
Stars: ✭ 260 (+100%)
Mutual labels:  memory-management
Sralloc
Memory allocators
Stars: ✭ 25 (-80.77%)
Mutual labels:  memory-management
Cone
Cone Programming Language
Stars: ✭ 257 (+97.69%)
Mutual labels:  memory-management
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-39.23%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-20.77%)
Mutual labels:  exploit
Pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
Stars: ✭ 922 (+609.23%)
Mutual labels:  exploit
micro-MVC
An agile, small, productive and robust MVC framework for PHP with high-quality JS extensions and integrated AJAX support.
Stars: ✭ 33 (-74.62%)
Mutual labels:  secure
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-22.31%)
Mutual labels:  exploit
lethe
Secure drive wipe
Stars: ✭ 47 (-63.85%)
Mutual labels:  secure
Wasabi Aeg
Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.
Stars: ✭ 23 (-82.31%)
Mutual labels:  exploit
Nuxt Memwatch
Quickly watch real-time memory stats of your nuxt app
Stars: ✭ 76 (-41.54%)
Mutual labels:  heap
Kissme
Kissme: Kotlin Secure Storage Multiplatform
Stars: ✭ 351 (+170%)
Mutual labels:  secure
Cryptocat
Secure chat software for your computer.
Stars: ✭ 1,011 (+677.69%)
Mutual labels:  secure
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+169.23%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-33.08%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-67.69%)
Mutual labels:  exploit
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+162.31%)
Mutual labels:  exploit
Sinsofmemoryleaks
Some common patterns of memory leaks in Android development and how to fix/avoid them
Stars: ✭ 343 (+163.85%)
Mutual labels:  memory-management
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+670.77%)
Mutual labels:  exploit
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (+163.85%)
Mutual labels:  exploit
241-300 of 685 similar projects