All Projects → One_gadget → Similar Projects or Alternatives

684 Open source projects that are alternatives of or similar to One_gadget

Cosmopolitan
build-once run-anywhere c library
Stars: ✭ 6,324 (+384.23%)
Mutual labels:  libc
Printf
Tiny, fast, non-dependent and fully loaded printf implementation for embedded systems. Extensive test suite passing.
Stars: ✭ 1,157 (-11.41%)
Mutual labels:  libc
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-79.56%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-94.87%)
Mutual labels:  exploit
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (-65.08%)
Mutual labels:  exploit
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-97.17%)
Mutual labels:  exploit
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-96.78%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-92.65%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (-66.46%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-93.19%)
Mutual labels:  exploit
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (-45.71%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-79.48%)
Mutual labels:  exploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-97.78%)
Mutual labels:  exploit
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-67.23%)
Mutual labels:  exploit
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-98.01%)
Mutual labels:  pwn
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-24.04%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-97.24%)
Mutual labels:  exploit
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-68.07%)
Mutual labels:  exploit
Pool2020
💼 Pools organized for Epitech's students in 2020.
Stars: ✭ 14 (-98.93%)
Mutual labels:  pwn
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-94.79%)
Mutual labels:  exploit
webcocktail
An automatic and lightweight web application scanning tool for CTF.
Stars: ✭ 28 (-97.86%)
Mutual labels:  ctf
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
Stars: ✭ 406 (-68.91%)
Mutual labels:  ctf
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-96.94%)
Mutual labels:  ctf
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-95.33%)
Mutual labels:  exploit
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-68.53%)
Mutual labels:  exploit
ctf writeups
No description or website provided.
Stars: ✭ 25 (-98.09%)
Mutual labels:  ctf
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (-5.97%)
Mutual labels:  ctf
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-79.94%)
Mutual labels:  exploit
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (-68.84%)
Mutual labels:  exploit
watchman
AML/CTF/KYC/OFAC Search of global watchlist, sanctions, and politically exposed person (PEP)
Stars: ✭ 167 (-87.21%)
Mutual labels:  ctf
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-97.01%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-98.55%)
Mutual labels:  exploit
Newbie Security List
网络安全学习资料,欢迎补充
Stars: ✭ 402 (-69.22%)
Mutual labels:  ctf
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-98.32%)
Mutual labels:  exploit
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-94.87%)
Mutual labels:  ctf
ctf
CTF programs and writeups
Stars: ✭ 22 (-98.32%)
Mutual labels:  ctf
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (-69.45%)
Mutual labels:  ctf
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-95.71%)
Mutual labels:  ctf
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-45.79%)
Mutual labels:  exploit
Ctf Writeups
Collection of scripts and writeups
Stars: ✭ 266 (-79.63%)
Mutual labels:  pwn
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-97.17%)
Mutual labels:  exploit
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-69.6%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (-42.96%)
Mutual labels:  exploit
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (-93.34%)
Mutual labels:  exploit
GitCTF
Git-based CTF
Stars: ✭ 53 (-95.94%)
Mutual labels:  ctf
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-69.91%)
Mutual labels:  exploit
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-98.16%)
Mutual labels:  ctf
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-97.4%)
Mutual labels:  exploit
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-69.98%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-94.26%)
Mutual labels:  exploit
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-94.87%)
Mutual labels:  ctf
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-79.71%)
Mutual labels:  exploit
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (-46.71%)
Mutual labels:  ctf
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (-79.71%)
Mutual labels:  ctf
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-79.86%)
Mutual labels:  exploit
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-94.03%)
Mutual labels:  ctf
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-95.71%)
Mutual labels:  exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-46.94%)
Mutual labels:  exploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-80.25%)
Mutual labels:  exploit
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (-80.32%)
Mutual labels:  ctf
301-360 of 684 similar projects