All Projects → Metasploit Cheat Sheet → Similar Projects or Alternatives

566 Open source projects that are alternatives of or similar to Metasploit Cheat Sheet

Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8148.92%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-18.71%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-37.41%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-73.38%)
Mutual labels:  exploit
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+130.22%)
Mutual labels:  exploit
msf-opcua
Metasploit Modules for OPC UA
Stars: ✭ 22 (-84.17%)
Mutual labels:  metasploit
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-25.9%)
Mutual labels:  exploit
Habu
Hacking Toolkit
Stars: ✭ 635 (+356.83%)
Mutual labels:  security-testing
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+743.88%)
Mutual labels:  exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+341.73%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+33.81%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-3.6%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-59.71%)
Mutual labels:  exploit
Amber
Reflective PE packer.
Stars: ✭ 594 (+327.34%)
Mutual labels:  payload
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-87.05%)
Mutual labels:  payload
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-49.64%)
Mutual labels:  exploit
rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Stars: ✭ 23 (-83.45%)
Mutual labels:  payload
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+320.86%)
Mutual labels:  metasploit-framework
payload
PSR-15 middleware to parse the body of the request with support for json, csv and url-encode
Stars: ✭ 30 (-78.42%)
Mutual labels:  payload
Local Exploits
Various local exploits
Stars: ✭ 103 (-25.9%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-51.8%)
Mutual labels:  exploit
Kage
Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler
Stars: ✭ 578 (+315.83%)
Mutual labels:  metasploit-framework
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-30.94%)
Mutual labels:  exploit
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+734.53%)
Mutual labels:  metasploit
pix-payload-generator.net
Gerar payload para qrcode estático PIX. (Sistema de pagamento instantâneo do Brasil) Sem a necessidade de conexão com um PSP.
Stars: ✭ 23 (-83.45%)
Mutual labels:  payload
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+4176.26%)
Mutual labels:  metasploit-framework
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (+130.22%)
Mutual labels:  security-testing
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-79.14%)
Mutual labels:  exploit
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (+296.4%)
Mutual labels:  metasploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-51.08%)
Mutual labels:  exploit
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-75.54%)
Mutual labels:  exploit
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+128.06%)
Mutual labels:  security-testing
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-84.17%)
Mutual labels:  exploit
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+23575.54%)
Mutual labels:  payload
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (-3.6%)
Mutual labels:  metasploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-27.34%)
Mutual labels:  exploit
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-89.21%)
Mutual labels:  metasploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-56.12%)
Mutual labels:  exploit
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-55.4%)
Mutual labels:  exploitation-framework
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-46.04%)
Mutual labels:  payload
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+266.19%)
Mutual labels:  security-testing
Nxcrypt
NXcrypt - 'python backdoor' framework
Stars: ✭ 316 (+127.34%)
Mutual labels:  metasploit
Aprox
android proxy setting tool
Stars: ✭ 34 (-75.54%)
Mutual labels:  security-testing
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+126.62%)
Mutual labels:  exploit
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+1170.5%)
Mutual labels:  metasploit
secist script
No description or website provided.
Stars: ✭ 86 (-38.13%)
Mutual labels:  metasploit
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+249.64%)
Mutual labels:  exploitation-framework
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-87.05%)
Mutual labels:  exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-55.4%)
Mutual labels:  exploit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-74.82%)
Mutual labels:  exploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+243.88%)
Mutual labels:  metasploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+881.29%)
Mutual labels:  exploit
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+596.4%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (+125.9%)
Mutual labels:  exploit
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-19.42%)
Mutual labels:  meterpreter
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+805.76%)
Mutual labels:  metasploit
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+118.71%)
Mutual labels:  payload
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (+115.83%)
Mutual labels:  exploit
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+591.37%)
Mutual labels:  security-testing
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (+114.39%)
Mutual labels:  security-testing
301-360 of 566 similar projects