All Projects → nocom-explanation → Similar Projects or Alternatives

560 Open source projects that are alternatives of or similar to nocom-explanation

Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-37.5%)
Mutual labels:  exploit, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-94.67%)
Mutual labels:  exploit, exploitation
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-76.65%)
Mutual labels:  exploit, exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-76.1%)
Mutual labels:  exploit, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-73.53%)
Mutual labels:  exploit, exploitation
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (-55.33%)
Mutual labels:  exploit, exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-93.2%)
Mutual labels:  exploit, exploitation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-63.6%)
Mutual labels:  exploit, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-96.51%)
Mutual labels:  exploit, exploitation
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-86.4%)
Mutual labels:  exploit, exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+5.51%)
Mutual labels:  exploit, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-90.81%)
Mutual labels:  exploit, exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+6.8%)
Mutual labels:  exploit, exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-92.83%)
Mutual labels:  exploit, exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+0%)
Mutual labels:  exploit, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+64.89%)
Mutual labels:  exploit, exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+727.21%)
Mutual labels:  exploit, exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (-63.24%)
Mutual labels:  exploit, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-77.57%)
Mutual labels:  exploit, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+12.87%)
Mutual labels:  exploit, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+46.88%)
Mutual labels:  exploit, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-91.73%)
Mutual labels:  exploit, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+61.03%)
Mutual labels:  exploit, exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-83.64%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-74.26%)
Mutual labels:  exploit, exploitation
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-70.04%)
Mutual labels:  exploit, exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-91.18%)
Mutual labels:  exploit, exploitation
Python
Python Powered Repository
Stars: ✭ 17 (-96.87%)
Mutual labels:  exploit, exploitation
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-87.68%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-87.5%)
Mutual labels:  exploit
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-78.31%)
Mutual labels:  exploitation
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+36.95%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-97.06%)
Mutual labels:  exploit
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-94.12%)
Mutual labels:  exploit
pluGET
📦 Powerful Package manager which updates plugins & server software for minecraft servers
Stars: ✭ 87 (-84.01%)
Mutual labels:  papermc
exploit
Collection of different exploits
Stars: ✭ 153 (-71.87%)
Mutual labels:  exploit
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (-84.37%)
Mutual labels:  exploitation
XRadarView
A highly customizable radar view for Android
Stars: ✭ 106 (-80.51%)
Mutual labels:  radar
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-97.24%)
Mutual labels:  exploit
AWR1642-Read-Data-Python-MMWAVE-SDK-2
Python program to read and plot the data in real time from the AWR1642 and IWR1642 mmWave radar boards (Texas Instruments).
Stars: ✭ 84 (-84.56%)
Mutual labels:  radar
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+39.71%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-88.79%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-86.21%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-93.2%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-88.24%)
Mutual labels:  exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-94.67%)
Mutual labels:  exploit
phuzz
Find exploitable PHP files by parameter fuzzing and function call tracing
Stars: ✭ 53 (-90.26%)
Mutual labels:  exploitation
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (-63.24%)
Mutual labels:  exploitation
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-86.21%)
Mutual labels:  exploitation
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (-37.87%)
Mutual labels:  exploit
ars 40X
Driver for the Continental radar ARS_404 / ARS_408.
Stars: ✭ 55 (-89.89%)
Mutual labels:  radar
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-91.54%)
Mutual labels:  exploit
exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
Stars: ✭ 23 (-95.77%)
Mutual labels:  exploitation
paperweight-test-plugin
test plugin for paperweight-userdev
Stars: ✭ 34 (-93.75%)
Mutual labels:  papermc
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-93.2%)
Mutual labels:  exploit
CTF
CTF binary exploit code
Stars: ✭ 37 (-93.2%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-80.51%)
Mutual labels:  exploit
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-93.01%)
Mutual labels:  exploitation
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-88.79%)
Mutual labels:  exploitation
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (-87.32%)
Mutual labels:  exploitation
1-60 of 560 similar projects