All Projects → Linuxflaw → Similar Projects or Alternatives

304 Open source projects that are alternatives of or similar to Linuxflaw

Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-35%)
Mutual labels:  vulnerability
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+594.29%)
Mutual labels:  cve
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-21.43%)
Mutual labels:  cve
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-35.71%)
Mutual labels:  vulnerability
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-72.14%)
Mutual labels:  cve
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-9.29%)
Mutual labels:  vulnerability
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-85%)
Mutual labels:  cve
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+825%)
Mutual labels:  vulnerability
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+272.14%)
Mutual labels:  cve
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+505%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-37.86%)
Mutual labels:  vulnerability
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+561.43%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-2.86%)
Mutual labels:  vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-87.14%)
Mutual labels:  vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+815%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-47.86%)
Mutual labels:  vulnerability
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+247.14%)
Mutual labels:  vulnerability
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-25.71%)
Mutual labels:  cve
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+434.29%)
Mutual labels:  vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-37.86%)
Mutual labels:  vulnerability
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (+350.71%)
Mutual labels:  cve
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-14.29%)
Mutual labels:  cve
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-38.57%)
Mutual labels:  vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+231.43%)
Mutual labels:  vulnerability
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+884.29%)
Mutual labels:  cve
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+305%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-39.29%)
Mutual labels:  vulnerability
Secdevlabs
A laboratory for learning secure web and mobile development in a practical manner.
Stars: ✭ 547 (+290.71%)
Mutual labels:  vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+860%)
Mutual labels:  vulnerability
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+219.29%)
Mutual labels:  cve
Pybelt
The hackers tool belt
Stars: ✭ 435 (+210.71%)
Mutual labels:  vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+274.29%)
Mutual labels:  vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (+248.57%)
Mutual labels:  vulnerability
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-29.29%)
Mutual labels:  vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+233.57%)
Mutual labels:  vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-48.57%)
Mutual labels:  vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-15.71%)
Mutual labels:  vulnerability
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-50%)
Mutual labels:  vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+3334.29%)
Mutual labels:  vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+195%)
Mutual labels:  vulnerability
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-29.29%)
Mutual labels:  vulnerability
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+195%)
Mutual labels:  cve
0day Security Software Vulnerability Analysis Technology
0day安全_软件漏洞分析技术
Stars: ✭ 393 (+180.71%)
Mutual labels:  vulnerability
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-55%)
Mutual labels:  vulnerability
Opencve
CVE Alerting Platform
Stars: ✭ 384 (+174.29%)
Mutual labels:  cve
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+172.86%)
Mutual labels:  vulnerability
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+2182.86%)
Mutual labels:  vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+1000%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-31.43%)
Mutual labels:  vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-57.14%)
Mutual labels:  vulnerability
Docker Vulnerability Environment
Use the docker to build a vulnerability environment
Stars: ✭ 370 (+164.29%)
Mutual labels:  vulnerability
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (+158.57%)
Mutual labels:  vulnerability
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+687.86%)
Mutual labels:  vulnerability
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+157.86%)
Mutual labels:  vulnerability
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+155%)
Mutual labels:  cve
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-32.86%)
Mutual labels:  vulnerability
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-57.86%)
Mutual labels:  vulnerability
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+155%)
Mutual labels:  cve
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+143.57%)
Mutual labels:  vulnerability
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+687.14%)
Mutual labels:  vulnerability
61-120 of 304 similar projects