All Projects → Mtpwn → Similar Projects or Alternatives

732 Open source projects that are alternatives of or similar to Mtpwn

Cazador unr
Hacking tools
Stars: ✭ 95 (-33.57%)
Mutual labels:  poc
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-14.69%)
Mutual labels:  exploit
Kindd
A kindful dd, written in qt-quick.
Stars: ✭ 93 (-34.97%)
Mutual labels:  usb
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-9.09%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7208.39%)
Mutual labels:  exploit
Android Usb Gadget
Convert your Android phone to any USB device you like! USB Gadget Tool allows you to create and activate USB device roles, like a mouse or a keyboard. 🛠🛡📱
Stars: ✭ 118 (-17.48%)
Mutual labels:  usb
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-36.36%)
Mutual labels:  exploit
Big Companies Interview Questions
A curated list of previous asked Interview Question at Big Companies and Startups 🤲 🏆
Stars: ✭ 135 (-5.59%)
Mutual labels:  samsung
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-37.76%)
Mutual labels:  exploit
Safiler
Safari local file reader
Stars: ✭ 118 (-17.48%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-39.16%)
Mutual labels:  exploit
Blink1control2
Blink1Control in Electron, React, and Node. Control blink(1) USB RGB LED devices.
Stars: ✭ 116 (-18.88%)
Mutual labels:  usb
Krack Poc
Krack POC
Stars: ✭ 86 (-39.86%)
Mutual labels:  poc
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-2.8%)
Mutual labels:  exploit
Ehal
Embedded Hardware Abstraction Library
Stars: ✭ 84 (-41.26%)
Mutual labels:  usb
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-20.28%)
Mutual labels:  exploit
Badgeforappicon
The unread badges of the android launcher icon.
Stars: ✭ 83 (-41.96%)
Mutual labels:  samsung
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+769.23%)
Mutual labels:  exploit
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-11.19%)
Mutual labels:  poc
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-20.98%)
Mutual labels:  exploit
Micronucleus
ATTiny usb bootloader with a strong emphasis on bootloader compactness.
Stars: ✭ 1,240 (+767.13%)
Mutual labels:  usb
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-42.66%)
Mutual labels:  exploit
Async Backplane
Simple, Erlang-inspired fault-tolerance framework for Rust Futures.
Stars: ✭ 113 (-20.98%)
Mutual labels:  recovery
Debloat Samsung Android
ADB commands to aggressively de-bloat Samsung Android Phones without root. Make Samsung One UI closer to stock Android.
Stars: ✭ 79 (-44.76%)
Mutual labels:  samsung
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+755.24%)
Mutual labels:  poc
Heimdall
Heimdall is a cross-platform open-source tool suite used to flash firmware (aka ROMs) onto Samsung Galaxy devices.
Stars: ✭ 1,829 (+1179.02%)
Mutual labels:  samsung
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-14.69%)
Mutual labels:  exploit
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-22.38%)
Mutual labels:  poc
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-45.45%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-44.76%)
Mutual labels:  exploit
Dualsense Windows
Windows API for the PS5 DualSense controller
Stars: ✭ 111 (-22.38%)
Mutual labels:  usb
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-44.76%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-44.76%)
Mutual labels:  exploit
Arduinoxinput
XInput library for USB capable Arduino boards
Stars: ✭ 126 (-11.89%)
Mutual labels:  usb
Ns Usbloader Mobile
Android Tinfoil/Awoo/GoldLeaf files uploader
Stars: ✭ 109 (-23.78%)
Mutual labels:  usb
Bareos Webui
Bareos Web User Interface
Stars: ✭ 78 (-45.45%)
Mutual labels:  recovery
Renative
🚀🚀🚀Build universal cross-platform apps with React Native. Includes latest iOS, tvOS, Android, Android TV, Android Wear, Web, Tizen TV, Tizen Watch, Tizen Mobile, LG webOS, macOS/OSX, Windows, KaiOS, FirefoxOS Firefox TV platforms
Stars: ✭ 1,199 (+738.46%)
Mutual labels:  samsung
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-24.48%)
Mutual labels:  exploit
Jsprintmanager
Advanced Client-side Printing & Scanning Solution for Javascript
Stars: ✭ 74 (-48.25%)
Mutual labels:  usb
Interview Process Coding Questions
Interview Coding Questions for Several Companies encapsulated into one Repository
Stars: ✭ 74 (-48.25%)
Mutual labels:  samsung
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+0%)
Mutual labels:  exploit
Twrp Device Tree Generator
A script to automatically generate TWRP-compatible device tree from a boot/recovery image
Stars: ✭ 139 (-2.8%)
Mutual labels:  recovery
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-6.29%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-11.89%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-25.17%)
Mutual labels:  exploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-48.25%)
Mutual labels:  exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-26.57%)
Mutual labels:  exploit
Virtual Display
USB/Ethernet Display driver sample for Windows
Stars: ✭ 71 (-50.35%)
Mutual labels:  usb
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7918.18%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-27.27%)
Mutual labels:  exploit
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-49.65%)
Mutual labels:  poc
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-49.65%)
Mutual labels:  exploit
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-27.97%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+720.28%)
Mutual labels:  exploit
Autogadgetfs
USB testing made easy
Stars: ✭ 71 (-50.35%)
Mutual labels:  usb
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-7.69%)
Mutual labels:  poc
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-12.59%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-27.97%)
Mutual labels:  exploit
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-51.05%)
Mutual labels:  exploit
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+709.09%)
Mutual labels:  poc
61-120 of 732 similar projects