All Projects → One_gadget → Similar Projects or Alternatives

684 Open source projects that are alternatives of or similar to One_gadget

Pythem
pentest framework
Stars: ✭ 1,060 (-18.84%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-96.09%)
Mutual labels:  exploit
Bluelotus xssreceiver
Stars: ✭ 1,246 (-4.59%)
Mutual labels:  ctf
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-94.41%)
Mutual labels:  exploit
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-96.4%)
Mutual labels:  exploit
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-96.4%)
Mutual labels:  ctf
F00d
actually first public f00d hack, enjoy
Stars: ✭ 72 (-94.49%)
Mutual labels:  pwn
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-96.4%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-96.32%)
Mutual labels:  exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-93.34%)
Mutual labels:  exploit
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-93.72%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-94.49%)
Mutual labels:  exploit
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Stars: ✭ 46 (-96.48%)
Mutual labels:  ctf
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (-10.18%)
Mutual labels:  exploit
Ctf
CTF writeups
Stars: ✭ 45 (-96.55%)
Mutual labels:  ctf
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-93.8%)
Mutual labels:  ctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
Stars: ✭ 43 (-96.71%)
Mutual labels:  ctf
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-96.71%)
Mutual labels:  ctf
Printf
Tiny, fast, non-dependent and fully loaded printf implementation for embedded systems. Extensive test suite passing.
Stars: ✭ 1,157 (-11.41%)
Mutual labels:  libc
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-96.78%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-93.19%)
Mutual labels:  exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-93.34%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-96.78%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-94.79%)
Mutual labels:  exploit
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-23.28%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-24.04%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-94.79%)
Mutual labels:  exploit
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (-23.81%)
Mutual labels:  ctf
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-96.94%)
Mutual labels:  ctf
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-5.97%)
Mutual labels:  ctf
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-94.79%)
Mutual labels:  ctf
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-97.01%)
Mutual labels:  exploit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-97.01%)
Mutual labels:  exploit
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-94.87%)
Mutual labels:  ctf
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-97.17%)
Mutual labels:  exploit
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-97.17%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-93.34%)
Mutual labels:  exploit
Zeke
A POSIX-like OS for ARM processors.
Stars: ✭ 79 (-93.95%)
Mutual labels:  libc
Ctf
CTF Field Guide
Stars: ✭ 1,145 (-12.33%)
Mutual labels:  ctf
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (-25.34%)
Mutual labels:  ctf
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-97.4%)
Mutual labels:  exploit
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-94.87%)
Mutual labels:  ctf
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (-25.88%)
Mutual labels:  exploit
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-26.11%)
Mutual labels:  exploit
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (-6.51%)
Mutual labels:  ctf
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-95.02%)
Mutual labels:  ctf
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
Stars: ✭ 31 (-97.63%)
Mutual labels:  ctf
Docker War
Docker based Wargame Platform - To practice your CTF skills
Stars: ✭ 30 (-97.7%)
Mutual labels:  ctf
Fast io
fast_io is a C++ general-purpose exception-safe RAII I/O library based on C++ 20 Concepts. It is at least ten times faster than cstdio or iostream.
Stars: ✭ 1,124 (-13.94%)
Mutual labels:  libc
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
Stars: ✭ 20 (-98.47%)
Mutual labels:  ctf
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-93.03%)
Mutual labels:  exploit
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-93.26%)
Mutual labels:  ctf
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-93.34%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-94.03%)
Mutual labels:  exploit
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-32.16%)
Mutual labels:  ctf
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.85%)
Mutual labels:  exploit
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (-32.92%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-95.18%)
Mutual labels:  exploit
Defcon 2018
DEFCON 2018 Qualification writeups
Stars: ✭ 12 (-99.08%)
Mutual labels:  ctf
Toolchain
C/C++ toolchain for MiniOS
Stars: ✭ 11 (-99.16%)
Mutual labels:  libc
61-120 of 684 similar projects