All Projects → Lpe → Similar Projects or Alternatives

415 Open source projects that are alternatives of or similar to Lpe

Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-50.94%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-15.72%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-50.31%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-28.93%)
Mutual labels:  exploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-53.46%)
Mutual labels:  exploit
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-9.43%)
Mutual labels:  exploits
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-32.08%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+637.74%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-16.35%)
Mutual labels:  exploit
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-56.6%)
Mutual labels:  exploits
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-33.96%)
Mutual labels:  exploit
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+627.67%)
Mutual labels:  exploits
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-3.77%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-57.23%)
Mutual labels:  exploit
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-35.22%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-60.38%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-20.13%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-61.01%)
Mutual labels:  exploit
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-35.85%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-10.06%)
Mutual labels:  exploit
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-75.47%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+578.62%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-36.48%)
Mutual labels:  exploit
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+574.84%)
Mutual labels:  exploits
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-23.27%)
Mutual labels:  exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-67.92%)
Mutual labels:  exploit
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6105.03%)
Mutual labels:  exploits
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-67.92%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-2.52%)
Mutual labels:  exploit
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-70.44%)
Mutual labels:  exploit
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-44.03%)
Mutual labels:  exploits
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-76.73%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-69.81%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7111.32%)
Mutual labels:  exploit
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-73.58%)
Mutual labels:  exploit
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+721.38%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-10.06%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+523.9%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-42.77%)
Mutual labels:  exploit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-75.47%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-22.01%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-44.03%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-76.73%)
Mutual labels:  exploit
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-78.62%)
Mutual labels:  exploit
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+508.81%)
Mutual labels:  exploit
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-6.29%)
Mutual labels:  exploits
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1162.89%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-22.01%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-44.03%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+506.92%)
Mutual labels:  exploit
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-81.76%)
Mutual labels:  exploits
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+705.66%)
Mutual labels:  exploit
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-90.57%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-23.27%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-45.28%)
Mutual labels:  exploit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+454.72%)
Mutual labels:  exploits
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+437.11%)
Mutual labels:  exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-45.28%)
Mutual labels:  exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+432.7%)
Mutual labels:  exploit
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+428.93%)
Mutual labels:  exploit
61-120 of 415 similar projects