All Projects → MalwareDatabase → Similar Projects or Alternatives

952 Open source projects that are alternatives of or similar to MalwareDatabase

Keep-It-Secure-File-Encryption
Keep It Secure Private Data Encryption & Decryption Tool
Stars: ✭ 38 (+2.7%)
Mutual labels:  ransomware
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+94.59%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+3070.27%)
Mutual labels:  exploit
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (+127.03%)
Mutual labels:  exploit
Ctf
Some of my CTF solutions
Stars: ✭ 70 (+89.19%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (+259.46%)
Mutual labels:  exploit
LogServiceCrash
POC code to crash Windows Event Logger Service
Stars: ✭ 23 (-37.84%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+243.24%)
Mutual labels:  exploit
overthefirewall
覆盖全平台完全免费节点订阅机场推荐破解VPN软件分享
Stars: ✭ 1,042 (+2716.22%)
Mutual labels:  trojan
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (+229.73%)
Mutual labels:  exploit
openwrt-trojan
No description or website provided.
Stars: ✭ 45 (+21.62%)
Mutual labels:  trojan
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+235.14%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (+83.78%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+229.73%)
Mutual labels:  exploit
dotfiles
Random rice collection 🍙
Stars: ✭ 62 (+67.57%)
Mutual labels:  worm
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (+218.92%)
Mutual labels:  exploit
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+54.05%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (+205.41%)
Mutual labels:  exploit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-5.41%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+189.19%)
Mutual labels:  exploit
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+840.54%)
Mutual labels:  exploit
auto-v2ray-ssr
VPS上一键部署SSR、v2ray、trojan、bbr脚本,还提供客户端。
Stars: ✭ 17 (-54.05%)
Mutual labels:  trojan
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (+59.46%)
Mutual labels:  exploit
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+375.68%)
Mutual labels:  malware-analysis
Local Exploits
Various local exploits
Stars: ✭ 103 (+178.38%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+854.05%)
Mutual labels:  exploit
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-13.51%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+64.86%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+86.49%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-67.57%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+3586.49%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+35.14%)
Mutual labels:  exploit
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+3429.73%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (+83.78%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+145.95%)
Mutual labels:  exploit
RSB-Framework
Windows/Linux - ReverseShellBackdoor Framework
Stars: ✭ 44 (+18.92%)
Mutual labels:  trojan
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+81.08%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+135.14%)
Mutual labels:  exploit
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+235.14%)
Mutual labels:  malware
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (+135.14%)
Mutual labels:  exploit
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+1432.43%)
Mutual labels:  malware-analysis
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+3259.46%)
Mutual labels:  exploit
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (+0%)
Mutual labels:  malware
knicky
A module-based static virus generator 🚀
Stars: ✭ 40 (+8.11%)
Mutual labels:  trojan
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (+113.51%)
Mutual labels:  exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+124.32%)
Mutual labels:  exploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+100%)
Mutual labels:  exploit
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+2648.65%)
Mutual labels:  malware-analysis
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+97.3%)
Mutual labels:  exploit
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+102.7%)
Mutual labels:  malware-analysis
go-malware
Golang Virus Examples
Stars: ✭ 67 (+81.08%)
Mutual labels:  malware
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-18.92%)
Mutual labels:  malware-analysis
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-45.95%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-10.81%)
Mutual labels:  exploit
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+216.22%)
Mutual labels:  malware
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (+416.22%)
Mutual labels:  malware-analysis
Axes-Armour-Ale
A fantasy, ASCII dungeon crawler for Windows, Linux & OSX
Stars: ✭ 22 (-40.54%)
Mutual labels:  rogue
Guanciale
🥓 Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-62.16%)
Mutual labels:  malware-analysis
macOS-Security-Updates
Notifies the user when macOS Security components like Gatekeeper and XProtect have been updated
Stars: ✭ 53 (+43.24%)
Mutual labels:  malware
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+937.84%)
Mutual labels:  malware
301-360 of 952 similar projects