All Projects → Osce → Similar Projects or Alternatives

93 Open source projects that are alternatives of or similar to Osce

Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+267.66%)
Mutual labels:  exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+126.35%)
Mutual labels:  exploits
Osee
Collection of things made during my preparation to take on OSEE
Stars: ✭ 69 (-58.68%)
Mutual labels:  exploits
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+370.66%)
Mutual labels:  exploits
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-48.5%)
Mutual labels:  exploits
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+656.89%)
Mutual labels:  exploits
Mec
for mass exploiting
Stars: ✭ 448 (+168.26%)
Mutual labels:  exploits
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-33.53%)
Mutual labels:  exploits
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (+73.65%)
Mutual labels:  exploits
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+542.51%)
Mutual labels:  exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+394.61%)
Mutual labels:  exploits
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (-79.64%)
Mutual labels:  exploits
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+6158.08%)
Mutual labels:  exploits
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (+313.17%)
Mutual labels:  exploits
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-20.96%)
Mutual labels:  exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+211.98%)
Mutual labels:  exploits
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-51.5%)
Mutual labels:  exploits
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (+141.92%)
Mutual labels:  exploits
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-7.78%)
Mutual labels:  exploits
Exploits
A handy collection of my public exploits, all in one place.
Stars: ✭ 342 (+104.79%)
Mutual labels:  exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+592.81%)
Mutual labels:  exploits
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1774.85%)
Mutual labels:  exploits
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+5807.78%)
Mutual labels:  exploits
exploit
Just some exploits :P
Stars: ✭ 38 (-77.25%)
Mutual labels:  exploits
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+482.04%)
Mutual labels:  exploits
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+424.55%)
Mutual labels:  exploits
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-49.7%)
Mutual labels:  exploits
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+688.02%)
Mutual labels:  exploits
Pompem
Find exploit tool
Stars: ✭ 786 (+370.66%)
Mutual labels:  exploits
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1813.77%)
Mutual labels:  exploits
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+335.93%)
Mutual labels:  exploits
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-46.71%)
Mutual labels:  exploits
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+276.05%)
Mutual labels:  exploits
Go Shodan
Shodan API client
Stars: ✭ 158 (-5.39%)
Mutual labels:  exploits
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+261.08%)
Mutual labels:  exploits
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-51.5%)
Mutual labels:  exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+183.83%)
Mutual labels:  exploits
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-31.74%)
Mutual labels:  exploits
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+149.1%)
Mutual labels:  exploits
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-56.89%)
Mutual labels:  exploits
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+2141.32%)
Mutual labels:  exploits
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Stars: ✭ 160 (-4.19%)
Mutual labels:  exploits
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+125.15%)
Mutual labels:  exploits
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+594.61%)
Mutual labels:  exploits
Api
Vulners Python API wrapper
Stars: ✭ 313 (+87.43%)
Mutual labels:  exploits
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-39.52%)
Mutual labels:  exploits
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (+69.46%)
Mutual labels:  exploits
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-59.88%)
Mutual labels:  exploits
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-75.45%)
Mutual labels:  exploits
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-10.78%)
Mutual labels:  exploits
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-64.07%)
Mutual labels:  exploits
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-68.26%)
Mutual labels:  exploits
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-77.84%)
Mutual labels:  exploits
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-41.32%)
Mutual labels:  exploits
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-82.63%)
Mutual labels:  exploits
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-0.6%)
Mutual labels:  exploits
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-4.79%)
Mutual labels:  exploits
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-13.77%)
Mutual labels:  exploits
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+704.19%)
Mutual labels:  exploits
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+428.14%)
Mutual labels:  exploits
1-60 of 93 similar projects