All Projects → Oscp → Similar Projects or Alternatives

609 Open source projects that are alternatives of or similar to Oscp

BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (-88.15%)
Mutual labels:  exploit
custom-modules
User Provided Custom Modules for PhantomBot
Stars: ✭ 26 (-96.33%)
Mutual labels:  scripts
OrientPy
Seismic station orientation tools
Stars: ✭ 29 (-95.91%)
Mutual labels:  scripts
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (-40.9%)
Mutual labels:  privilege-escalation
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-90.27%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-94.36%)
Mutual labels:  exploit
MyScripts
No description or website provided.
Stars: ✭ 32 (-95.49%)
Mutual labels:  scripts
Maixpy scripts
micropython scripts for MaixPy
Stars: ✭ 326 (-54.02%)
Mutual labels:  scripts
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (-93.51%)
Mutual labels:  privilege-escalation
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-88.15%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-86.88%)
Mutual labels:  exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (-9.73%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-96.9%)
Mutual labels:  exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-94.78%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-93.09%)
Mutual labels:  exploit
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-54.02%)
Mutual labels:  exploit
HTP
Hack The Printer
Stars: ✭ 31 (-95.63%)
Mutual labels:  exploit
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-80.54%)
Mutual labels:  oscp
wireguard-tools
Wireguard helper scripts
Stars: ✭ 147 (-79.27%)
Mutual labels:  scripts
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+578.14%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-90.69%)
Mutual labels:  exploit
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-93.37%)
Mutual labels:  exploit
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-54.87%)
Mutual labels:  exploit
installer-scripts
💻 Bash scripts for doing installations in one go.
Stars: ✭ 17 (-97.6%)
Mutual labels:  scripts
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-97.32%)
Mutual labels:  exploit
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-96.76%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (-31.17%)
Mutual labels:  exploit
scripts-manager-unity3d
📄 Gives the list of scripts in the current scene with gameobject reference.
Stars: ✭ 52 (-92.67%)
Mutual labels:  scripts
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
Stars: ✭ 51 (-92.81%)
Mutual labels:  scripts
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-95.2%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (-55.71%)
Mutual labels:  exploit
pwk scripts
Automation scripts in preparation for PWK/OSCP labs
Stars: ✭ 16 (-97.74%)
Mutual labels:  oscp
reconness-agents
Reconness Agents Script
Stars: ✭ 25 (-96.47%)
Mutual labels:  scripts
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (-84.49%)
Mutual labels:  oscp
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-41.47%)
Mutual labels:  privilege-escalation
spire
🗼Extensible JavaScript toolbox management
Stars: ✭ 21 (-97.04%)
Mutual labels:  scripts
scripts
Collection of useful scripts for Linux (git, docker, LUKS, Archlinux...)
Stars: ✭ 36 (-94.92%)
Mutual labels:  scripts
dotfiles
Dotfiles for my NixOS system based on Dracula theme
Stars: ✭ 39 (-94.5%)
Mutual labels:  scripts
linux-server-administration-scripts
Simple bash administration scripts for Linux to make your life easier.
Stars: ✭ 47 (-93.37%)
Mutual labels:  scripts
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-57.12%)
Mutual labels:  oscp
rclone4pi
rclone4pi - Easy Install of rclone to Raspberry Pi Computer with automated folder sync demo
Stars: ✭ 91 (-87.17%)
Mutual labels:  scripts
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-23.27%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-16.78%)
Mutual labels:  exploit
Wordlist404
Small but effective wordlist for brute-forcing and discovering hidden things.
Stars: ✭ 101 (-85.75%)
Mutual labels:  scripts
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-90.55%)
Mutual labels:  exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-92.67%)
Mutual labels:  exploit
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-57.97%)
Mutual labels:  exploit
shellback
Reverse shell generator
Stars: ✭ 22 (-96.9%)
Mutual labels:  oscp
XboxDev
Information about XboxDev and issue tracker for the entire XboxDev ecosystem
Stars: ✭ 64 (-90.97%)
Mutual labels:  scripts
mkBox
MacApp、PythonPackage、Scripts ..
Stars: ✭ 66 (-90.69%)
Mutual labels:  scripts
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-42.03%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-90.41%)
Mutual labels:  exploit
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (-49.08%)
Mutual labels:  privilege-escalation
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-78.84%)
Mutual labels:  exploit
termux-arch
You can use setupTermuxArch.sh 📲 to install Arch Linux in Termux on Android and Chrome. This setup script will attempt to set Arch Linux up in your Termux environment.
Stars: ✭ 25 (-96.47%)
Mutual labels:  scripts
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (-91.68%)
Mutual labels:  exploit
demos
Demonstrative scripts
Stars: ✭ 37 (-94.78%)
Mutual labels:  scripts
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-97.18%)
Mutual labels:  exploit
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-94.78%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (-0.14%)
Mutual labels:  exploit
301-360 of 609 similar projects