All Projects → Isoalloc → Similar Projects or Alternatives

685 Open source projects that are alternatives of or similar to Isoalloc

Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-43.08%)
Mutual labels:  exploit
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5863.08%)
Mutual labels:  exploitation
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+949.23%)
Mutual labels:  exploit
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+363.85%)
Mutual labels:  exploit
Advanced Algorithms
100+ algorithms & data structures generically implemented in C#.
Stars: ✭ 752 (+478.46%)
Mutual labels:  heap
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-52.31%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-44.62%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-73.85%)
Mutual labels:  exploit
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+460%)
Mutual labels:  exploitation
dawgmon
dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software
Stars: ✭ 52 (-60%)
Mutual labels:  secure
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-2.31%)
Mutual labels:  exploit
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-81.54%)
Mutual labels:  exploit
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+446.15%)
Mutual labels:  exploitation
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-52.31%)
Mutual labels:  exploit
Automem
C++-style automatic memory management smart pointers for D
Stars: ✭ 71 (-45.38%)
Mutual labels:  memory-management
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-73.08%)
Mutual labels:  exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+433.08%)
Mutual labels:  exploit
Kissme
Kissme: Kotlin Secure Storage Multiplatform
Stars: ✭ 351 (+170%)
Mutual labels:  secure
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-24.62%)
Mutual labels:  exploitation
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-51.54%)
Mutual labels:  exploitation
Dsa.js Data Structures Algorithms Javascript
🥞Data Structures and Algorithms explained and implemented in JavaScript + eBook
Stars: ✭ 6,251 (+4708.46%)
Mutual labels:  heap
DSA
Data Structures and Algorithms
Stars: ✭ 13 (-90%)
Mutual labels:  heap
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-46.15%)
Mutual labels:  exploit
jheaps
Master repository for the JHeaps project
Stars: ✭ 34 (-73.85%)
Mutual labels:  heap
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+417.69%)
Mutual labels:  exploitation
nested
A memory efficient container for rust nested collections
Stars: ✭ 28 (-78.46%)
Mutual labels:  heap
Postmate
📭 A powerful, simple, promise-based postMessage library.
Stars: ✭ 1,638 (+1160%)
Mutual labels:  secure
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-69.23%)
Mutual labels:  exploit
Heap allocator
A simple heap memory allocator in ~200 lines.
Stars: ✭ 661 (+408.46%)
Mutual labels:  heap
pi-encrypted-boot-ssh
🔑 Raspberry Pi Encrypted Boot with Remote SSH
Stars: ✭ 96 (-26.15%)
Mutual labels:  secure
Secure If
Android USB Control app
Stars: ✭ 68 (-47.69%)
Mutual labels:  secure
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-35.38%)
Mutual labels:  exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+372.31%)
Mutual labels:  exploit
macos-receiver
A MacOS TabBar (StatusBar) application that securely receives one-time passwords (OTPs) that you tapped in Raivo for iOS.
Stars: ✭ 44 (-66.15%)
Mutual labels:  secure
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+933.08%)
Mutual labels:  exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-71.54%)
Mutual labels:  exploit
Cryptocat
Secure chat software for your computer.
Stars: ✭ 1,011 (+677.69%)
Mutual labels:  secure
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+169.23%)
Mutual labels:  exploit
pasthis
Simple stupid pastebin
Stars: ✭ 36 (-72.31%)
Mutual labels:  secure
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-47.69%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-49.23%)
Mutual labels:  exploit
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (+366.15%)
Mutual labels:  memory-management
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+43.08%)
Mutual labels:  exploit
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-3.85%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-76.92%)
Mutual labels:  exploitation
Koa Helmet
Important security headers for koa
Stars: ✭ 595 (+357.69%)
Mutual labels:  secure
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-90%)
Mutual labels:  exploit
Weakable Self
A Swift micro-framework to easily deal with weak references to self inside closures
Stars: ✭ 64 (-50.77%)
Mutual labels:  memory-management
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-90%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+353.85%)
Mutual labels:  exploit
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-26.92%)
Mutual labels:  exploitation
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-33.08%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-67.69%)
Mutual labels:  exploit
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+162.31%)
Mutual labels:  exploit
Sinsofmemoryleaks
Some common patterns of memory leaks in Android development and how to fix/avoid them
Stars: ✭ 343 (+163.85%)
Mutual labels:  memory-management
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+670.77%)
Mutual labels:  exploit
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (+163.85%)
Mutual labels:  exploit
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+161.54%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+970.77%)
Mutual labels:  exploitation
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-33.08%)
Mutual labels:  exploit
301-360 of 685 similar projects