All Projects → MS17010EXP → Similar Projects or Alternatives

845 Open source projects that are alternatives of or similar to MS17010EXP

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+7177.5%)
Mutual labels:  exploit, pentest, exp, ladon
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1085%)
Mutual labels:  exploit, pentest, hacking-tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+2142.5%)
Mutual labels:  exploit, pentest, hacking-tool
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-67.5%)
Mutual labels:  exploit, pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1512.5%)
Mutual labels:  pentest, hacking-tool
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+2422.5%)
Mutual labels:  pentest, hacking-tool
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+775%)
Mutual labels:  exploit, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+4772.5%)
Mutual labels:  exploit, pentest
Hack Tools
hack tools
Stars: ✭ 488 (+1120%)
Mutual labels:  exploit, hacking-tool
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+14807.5%)
Mutual labels:  exploit, pentest
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+140%)
Mutual labels:  pentest, hacking-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (+20%)
Mutual labels:  pentest, hacking-tool
Hackerenv
Stars: ✭ 309 (+672.5%)
Mutual labels:  pentest, hacking-tool
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1800%)
Mutual labels:  exploit, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1712.5%)
Mutual labels:  pentest, hacking-tool
Linux Soft Exploit Suggester
Search Exploitable Software on Linux
Stars: ✭ 187 (+367.5%)
Mutual labels:  pentest, hacking-tool
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-40%)
Mutual labels:  exploit, pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+10407.5%)
Mutual labels:  exploit, pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+2740%)
Mutual labels:  pentest, hacking-tool
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+105%)
Mutual labels:  exploit, hacking-tool
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+127.5%)
Mutual labels:  exploit, pentest
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+215%)
Mutual labels:  exploit, hacking-tool
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+260%)
Mutual labels:  exploit, pentest
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+265%)
Mutual labels:  exploit, pentest
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-15%)
Mutual labels:  pentest, hacking-tool
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+122.5%)
Mutual labels:  exploit, hacking-tool
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (+7.5%)
Mutual labels:  pentest, hacking-tool
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+427.5%)
Mutual labels:  exploit, pentest
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+2550%)
Mutual labels:  exploit, exp
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+32.5%)
Mutual labels:  pentest, hacking-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+19280%)
Mutual labels:  pentest, hacking-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+1837.5%)
Mutual labels:  pentest, hacking-tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+2730%)
Mutual labels:  pentest, hacking-tool
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+7540%)
Mutual labels:  exploit, exp
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+4822.5%)
Mutual labels:  pentest, hacking-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (+190%)
Mutual labels:  pentest, hacking-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-12.5%)
Mutual labels:  exploit, pentest
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (+142.5%)
Mutual labels:  pentest, hacking-tool
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+10332.5%)
Mutual labels:  exploit, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+250%)
Mutual labels:  exploit, pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-20%)
Mutual labels:  exploit, pentest
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+505%)
Mutual labels:  exploit, hacking-tool
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (+27.5%)
Mutual labels:  exploit, hacking-tool
Pythem
pentest framework
Stars: ✭ 1,060 (+2550%)
Mutual labels:  exploit, pentest
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+210%)
Mutual labels:  exploit, hacking-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-2.5%)
Mutual labels:  exploit, pentest
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+257.5%)
Mutual labels:  exploit, hacking-tool
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (+205%)
Mutual labels:  exploit, hacking-tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+365%)
Mutual labels:  exploit, hacking-tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2002.5%)
Mutual labels:  exploit, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1632.5%)
Mutual labels:  exploit, pentest
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+67.5%)
Mutual labels:  exploit, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-50%)
Mutual labels:  exploit, pentest
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (+15%)
Mutual labels:  pentest, hacking-tool
Infect
Create you virus in termux!
Stars: ✭ 33 (-17.5%)
Mutual labels:  hacking-tool
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (+40%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+140%)
Mutual labels:  exploit
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+245%)
Mutual labels:  pentest
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (+352.5%)
Mutual labels:  pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+242.5%)
Mutual labels:  pentest
1-60 of 845 similar projects