All Projects → moonwalk → Similar Projects or Alternatives

1052 Open source projects that are alternatives of or similar to moonwalk

Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+538.42%)
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-92.83%)
Mutual labels:  exploit, cve, exploitation
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-76.84%)
Mutual labels:  exploit, infosec, cve
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+139.52%)
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-93.01%)
Mutual labels:  infosec, exploitation, redteam
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-88.79%)
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-73.53%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+59.93%)
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-76.65%)
Mutual labels:  exploit, cve, exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-20.77%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-29.78%)
Mutual labels:  exploit, privilege-escalation, redteam
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-71.14%)
Mutual labels:  infosec, exploitation, redteam
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-70.04%)
Mutual labels:  exploit, exploitation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-63.6%)
Mutual labels:  exploit, exploitation
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-87.13%)
Mutual labels:  infosec, infosectools
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-90.44%)
Mutual labels:  exploit, cve
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-63.24%)
Mutual labels:  exploit, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-83.64%)
Mutual labels:  exploit, exploitation
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-88.6%)
Mutual labels:  exploit, cve
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-88.97%)
Mutual labels:  infosec, redteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-88.79%)
Mutual labels:  infosec, redteam
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-95.4%)
Mutual labels:  infosec, cve
exploits
Some of my public exploits
Stars: ✭ 50 (-90.81%)
Mutual labels:  exploit, exploitation
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-93.01%)
Mutual labels:  infosec, redteam-tools
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-83.64%)
Mutual labels:  exploit, cve
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-93.57%)
Mutual labels:  infosec, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-85.48%)
Mutual labels:  infosec, redteam
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-76.1%)
Mutual labels:  exploit, exploitation
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-95.59%)
Mutual labels:  exploit, infosec
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+2007.72%)
Mutual labels:  exploit, privilege-escalation
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-95.96%)
Mutual labels:  infosec, redteam
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (-55.33%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-74.26%)
Mutual labels:  exploit, exploitation
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-80.88%)
Mutual labels:  exploit, cve
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-93.75%)
Mutual labels:  exploit, privilege-escalation
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (-71.32%)
Mutual labels:  redteam, red-teaming
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-88.97%)
Mutual labels:  redteam, redteam-tools
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (-66.91%)
Mutual labels:  infosec, infosectools
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-97.43%)
Mutual labels:  redteam, red-teaming
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-82.9%)
Mutual labels:  exploit, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-87.87%)
Mutual labels:  exploit, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-84.01%)
Mutual labels:  exploit, cve
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-91.18%)
Mutual labels:  exploit, exploitation
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+0%)
Mutual labels:  exploit, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-87.87%)
Mutual labels:  exploit, cve
Python
Python Powered Repository
Stars: ✭ 17 (-96.87%)
Mutual labels:  exploit, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-77.57%)
Mutual labels:  exploit, exploitation
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-93.38%)
Mutual labels:  redteam, red-teaming
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-91.18%)
Mutual labels:  privilege-escalation, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+582.9%)
Mutual labels:  infosec, redteam
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-91.54%)
Mutual labels:  exploit, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-96.32%)
Mutual labels:  exploit, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-86.21%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-97.24%)
Mutual labels:  exploit, cve
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-96.51%)
Mutual labels:  exploit, exploitation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-28.68%)
Mutual labels:  privilege-escalation, redteam
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-86.21%)
Mutual labels:  infosec, exploitation
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (-52.57%)
Mutual labels:  redteam, redteam-tools
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-78.31%)
Mutual labels:  exploitation, red-teaming
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-94.67%)
Mutual labels:  exploit, exploitation
1-60 of 1052 similar projects