All Projects → Metasploit Cheat Sheet → Similar Projects or Alternatives

566 Open source projects that are alternatives of or similar to Metasploit Cheat Sheet

Apkinfector
Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
Stars: ✭ 105 (-24.46%)
Mutual labels:  meterpreter
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-43.17%)
Mutual labels:  exploit
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-10.07%)
Mutual labels:  metasploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-43.88%)
Mutual labels:  exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-24.46%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-43.17%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-6.47%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-43.17%)
Mutual labels:  exploit
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+771.22%)
Mutual labels:  metasploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-46.76%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-25.18%)
Mutual labels:  exploit
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-46.76%)
Mutual labels:  exploit
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-47.48%)
Mutual labels:  exploit
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-25.9%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-48.2%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+743.88%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-3.6%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-8.63%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-10.79%)
Mutual labels:  exploit
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-25.9%)
Mutual labels:  payload
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+740.29%)
Mutual labels:  payload
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-49.64%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-25.9%)
Mutual labels:  exploit
Shortcut Payload Generator
AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.
Stars: ✭ 69 (-50.36%)
Mutual labels:  payload
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+734.53%)
Mutual labels:  metasploit
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-10.79%)
Mutual labels:  security-testing
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-26.62%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-51.08%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-51.08%)
Mutual labels:  exploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-27.34%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-54.68%)
Mutual labels:  exploit
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-55.4%)
Mutual labels:  exploitation-framework
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+1170.5%)
Mutual labels:  metasploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-12.23%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-27.34%)
Mutual labels:  exploit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-55.4%)
Mutual labels:  security-testing
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-55.4%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+881.29%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-55.4%)
Mutual labels:  exploit
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-12.95%)
Mutual labels:  payload
Metasploit Cn Wiki
metasploit中文wiki
Stars: ✭ 61 (-56.12%)
Mutual labels:  metasploit-framework
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-56.12%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-56.83%)
Mutual labels:  exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+866.19%)
Mutual labels:  exploit
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+692.81%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+676.26%)
Mutual labels:  exploit
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-2.88%)
Mutual labels:  metasploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-4.32%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-8.63%)
Mutual labels:  exploit
Laf
This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.
Stars: ✭ 119 (-14.39%)
Mutual labels:  security-testing
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+846.76%)
Mutual labels:  payload
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-59.71%)
Mutual labels:  exploit
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+681.29%)
Mutual labels:  payload
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+839.57%)
Mutual labels:  exploit
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-60.43%)
Mutual labels:  security-testing
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+671.22%)
Mutual labels:  meterpreter
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1302.16%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7418.71%)
Mutual labels:  exploit
Tar Split
checksum-reproducible tar archives (utility/library)
Stars: ✭ 52 (-62.59%)
Mutual labels:  payload
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-63.31%)
Mutual labels:  exploit
61-120 of 566 similar projects