All Projects → PayloadsAll → Similar Projects or Alternatives

863 Open source projects that are alternatives of or similar to PayloadsAll

Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+96.77%)
Mutual labels:  rce
ICU
An Extended, Modulair, Host Discovery Framework
Stars: ✭ 40 (+29.03%)
Mutual labels:  bugbounty
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+83.87%)
Mutual labels:  vulnerability
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+41.94%)
Mutual labels:  pentest
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (+87.1%)
Mutual labels:  bugbounty
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-3.23%)
Mutual labels:  vulnerability
Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (+441.94%)
Mutual labels:  rce
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (+180.65%)
Mutual labels:  vulnerability
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
Stars: ✭ 23 (-25.81%)
Mutual labels:  rce
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (+951.61%)
Mutual labels:  bugbounty
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (+19.35%)
Mutual labels:  rce
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (+183.87%)
Mutual labels:  vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+4032.26%)
Mutual labels:  vulnerability
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+212.9%)
Mutual labels:  rce
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-6.45%)
Mutual labels:  vulnerability
python-sdk
Python SDK to access the vulnerability database
Stars: ✭ 22 (-29.03%)
Mutual labels:  vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+180.65%)
Mutual labels:  vulnerability
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
Stars: ✭ 222 (+616.13%)
Mutual labels:  vulnerability
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-32.26%)
Mutual labels:  pentest
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+767.74%)
Mutual labels:  vulnerability
rce
Distributed, workflow-driven integration environment
Stars: ✭ 42 (+35.48%)
Mutual labels:  rce
CVE-2021-31728
vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.
Stars: ✭ 63 (+103.23%)
Mutual labels:  vulnerability
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (+238.71%)
Mutual labels:  bugbounty
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (+332.26%)
Mutual labels:  rce
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (+177.42%)
Mutual labels:  vulnerability
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (+525.81%)
Mutual labels:  vulnerability
Android-LDoS
No description or website provided.
Stars: ✭ 15 (-51.61%)
Mutual labels:  vulnerability
Inventus
Inventus is a spider designed to find subdomains of a specific domain by crawling it and any subdomains it discovers.
Stars: ✭ 80 (+158.06%)
Mutual labels:  bugbounty
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+48.39%)
Mutual labels:  vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+700%)
Mutual labels:  vulnerability
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+100%)
Mutual labels:  pentest
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (+232.26%)
Mutual labels:  vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (+177.42%)
Mutual labels:  vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+335.48%)
Mutual labels:  vulnerability
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (+135.48%)
Mutual labels:  rce
cumulus
Cumulus is web application weakness monitoring, it would be working by add just 3 codelines
Stars: ✭ 43 (+38.71%)
Mutual labels:  vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+664.52%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-48.39%)
Mutual labels:  vulnerability
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (+209.68%)
Mutual labels:  bugbounty
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+122.58%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+609.68%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (-19.35%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+74.19%)
Mutual labels:  vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+54.84%)
Mutual labels:  vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+600%)
Mutual labels:  vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (+38.71%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+419.35%)
Mutual labels:  vulnerability
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+167.74%)
Mutual labels:  vulnerability
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (+554.84%)
Mutual labels:  vulnerability
Bugbounty Scans
aquatone results for sites with bug bountys
Stars: ✭ 249 (+703.23%)
Mutual labels:  bugbounty
Tp5 Getshell
thinkphp5 rce getshell
Stars: ✭ 126 (+306.45%)
Mutual labels:  rce
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (+174.19%)
Mutual labels:  vulnerability
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+3916.13%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-48.39%)
Mutual labels:  vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+35.48%)
Mutual labels:  vulnerability
Cve 2019 0708 bluekeep rce
bluekeep exploit
Stars: ✭ 121 (+290.32%)
Mutual labels:  rce
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (+151.61%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (+135.48%)
Mutual labels:  vulnerability
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (+248.39%)
Mutual labels:  rce
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+132.26%)
Mutual labels:  vulnerability
301-360 of 863 similar projects