All Projects → Oscp → Similar Projects or Alternatives

609 Open source projects that are alternatives of or similar to Oscp

Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+65.44%)
Mutual labels:  exploit, privilege-escalation
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-90.69%)
Mutual labels:  exploit, oscp
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-79.69%)
Mutual labels:  exploit, privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+488.58%)
Mutual labels:  exploit, privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-88.72%)
Mutual labels:  privilege-escalation, oscp
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-46.12%)
Mutual labels:  exploit, privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-41.75%)
Mutual labels:  oscp, privilege-escalation
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-93.51%)
Mutual labels:  scripts, oscp
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-85.19%)
Mutual labels:  exploit, oscp
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-96.61%)
Mutual labels:  exploit, oscp
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-87.59%)
Mutual labels:  privilege-escalation, oscp
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+444.29%)
Mutual labels:  exploit, privilege-escalation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-23.27%)
Mutual labels:  exploit, privilege-escalation
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+389.84%)
Mutual labels:  exploit, privilege-escalation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+1517.21%)
Mutual labels:  exploit, privilege-escalation
Python
Python Powered Repository
Stars: ✭ 17 (-97.6%)
Mutual labels:  exploit, scripts
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+51.34%)
Mutual labels:  oscp, privilege-escalation
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (-95.2%)
Mutual labels:  exploit, privilege-escalation
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-90.69%)
Mutual labels:  exploit, oscp
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+175.88%)
Mutual labels:  oscp, privilege-escalation
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+198.59%)
Mutual labels:  oscp, privilege-escalation
exploit
Collection of different exploits
Stars: ✭ 153 (-78.42%)
Mutual labels:  exploit, privilege-escalation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-51.76%)
Mutual labels:  oscp, privilege-escalation
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-13.4%)
Mutual labels:  scripts, exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (-38.22%)
Mutual labels:  exploit
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Stars: ✭ 506 (-28.63%)
Mutual labels:  oscp
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-39.21%)
Mutual labels:  privilege-escalation
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-36.95%)
Mutual labels:  exploit
Python Programs
My collection of Python Programs
Stars: ✭ 518 (-26.94%)
Mutual labels:  scripts
Smarthome
@skalavala 👍 Nothing But Smarthome Stuff! - By Mahasri Kalavala
Stars: ✭ 437 (-38.36%)
Mutual labels:  scripts
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-13.4%)
Mutual labels:  exploit
Tpt Oracle
Tanel Poder's Troubleshooting & Performance Tools for Oracle Databases
Stars: ✭ 429 (-39.49%)
Mutual labels:  scripts
Windows Privilege Escalation
Windows Privilege Escalation Techniques and Scripts
Stars: ✭ 504 (-28.91%)
Mutual labels:  oscp
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-39.63%)
Mutual labels:  exploit
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-40.9%)
Mutual labels:  privilege-escalation
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-9.73%)
Mutual labels:  exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+741.04%)
Mutual labels:  exploit
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-30.18%)
Mutual labels:  oscp
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-41.18%)
Mutual labels:  exploit
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+578.14%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (-31.17%)
Mutual labels:  exploit
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-41.33%)
Mutual labels:  privilege-escalation
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-16.78%)
Mutual labels:  exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-32.16%)
Mutual labels:  exploit
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-41.47%)
Mutual labels:  privilege-escalation
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-42.03%)
Mutual labels:  exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-33.15%)
Mutual labels:  exploit
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (-42.74%)
Mutual labels:  oscp
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-42.74%)
Mutual labels:  exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-2.26%)
Mutual labels:  exploit
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Stars: ✭ 629 (-11.28%)
Mutual labels:  scripts
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-18.05%)
Mutual labels:  exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-34.13%)
Mutual labels:  exploit
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (-42.6%)
Mutual labels:  exploit
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+454.44%)
Mutual labels:  exploit
Poc
Proofs-of-concept
Stars: ✭ 467 (-34.13%)
Mutual labels:  exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+492.81%)
Mutual labels:  exploit
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-44.01%)
Mutual labels:  exploit
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-19.04%)
Mutual labels:  exploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+534.7%)
Mutual labels:  exploit
1-60 of 609 similar projects