All Projects → Penetration_testing_poc → Similar Projects or Alternatives

1605 Open source projects that are alternatives of or similar to Penetration_testing_poc

Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-93%)
Mutual labels:  poc, cve, rce, exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-93.08%)
Mutual labels:  xss, poc, rce, exploit
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-79.37%)
Mutual labels:  thinkphp, xss, poc, cve
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+8.16%)
Mutual labels:  poc, bypass, exploit, getshell
Cazador unr
Hacking tools
Stars: ✭ 95 (-97.54%)
Mutual labels:  xss, poc, rce, csrf
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-97.74%)
Mutual labels:  poc, cve, rce, exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (-72.03%)
Mutual labels:  cve, rce, exploit
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (-20.79%)
Mutual labels:  poc, exploit, getshell
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-93.75%)
Mutual labels:  penetration-testing, xss, poc
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-98.11%)
Mutual labels:  poc, rce, exploit
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-85.9%)
Mutual labels:  exploit, poc, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-98.65%)
Mutual labels:  poc, rce, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-99.48%)
Mutual labels:  exploit, rce, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-98.06%)
Mutual labels:  exploit, poc, cve
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-99.22%)
Mutual labels:  exploit, penetration-testing, rce
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-80.3%)
Mutual labels:  exploit, poc, cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-96.73%)
Mutual labels:  exploit, penetration-testing, cve
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-24.55%)
Mutual labels:  poc, exploit, getshell
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-88.13%)
Mutual labels:  xss, rce, csrf
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-97.82%)
Mutual labels:  exploit, poc, rce
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (-70.01%)
Mutual labels:  poc, bypass, rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-98.42%)
Mutual labels:  exploit, poc, rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-98.99%)
Mutual labels:  poc, rce, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-97.3%)
Mutual labels:  cve, rce, exploit
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-77.01%)
Mutual labels:  xss, rce, csrf
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-89.92%)
Mutual labels:  penetration-testing, xss, bypass
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-93.13%)
Mutual labels:  rce, exploit
Cmspoc
CMS渗透测试框架-A CMS Exploit Framework
Stars: ✭ 557 (-85.56%)
Mutual labels:  cms, poc
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (-23.74%)
Mutual labels:  penetration-testing, xss
Wtcms
基于thinkphp的内容管理系统,可快速搭建个人博客、公司学校官网、新闻类站点。
Stars: ✭ 75 (-98.06%)
Mutual labels:  cms, thinkphp
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-93.73%)
Mutual labels:  penetration-testing, exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-98.65%)
Mutual labels:  exploit, cve
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-93.86%)
Mutual labels:  cms, exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-96.37%)
Mutual labels:  exploit, penetration-testing
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-98.37%)
Mutual labels:  exploit, bypass
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-40.25%)
Mutual labels:  penetration-testing, exploit
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (-68.3%)
Mutual labels:  cms, poc
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-96.32%)
Mutual labels:  exploit, poc
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-96.71%)
Mutual labels:  exploit, cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-99.35%)
Mutual labels:  penetration-testing, cve
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-98.78%)
Mutual labels:  exploit, rce
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-97.69%)
Mutual labels:  exploit, cve
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-98.21%)
Mutual labels:  exploit, penetration-testing
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (-96.6%)
Mutual labels:  poc, rce
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-97.59%)
Mutual labels:  exploit, cve
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-97.85%)
Mutual labels:  exploit, poc
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-98.29%)
Mutual labels:  exploit, cve
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-96.22%)
Mutual labels:  penetration-testing, xss
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-99.12%)
Mutual labels:  exploit, bypass
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-98.29%)
Mutual labels:  exploit, cve
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-99.53%)
Mutual labels:  exploit, poc
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-98.08%)
Mutual labels:  rce, bypass
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-99.04%)
Mutual labels:  exploit, poc
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-98.81%)
Mutual labels:  exploit, cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-98.42%)
Mutual labels:  penetration-testing, cve
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-99.17%)
Mutual labels:  exploit, authentication-bypass
Nonecms
基于thinkphp5.1 的内容管理系统,可快速搭建博客、企业站;并且增加了实时聊天室
Stars: ✭ 261 (-93.23%)
Mutual labels:  cms, thinkphp
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-99.61%)
Mutual labels:  exploit, cve
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-98.26%)
Mutual labels:  poc, rce
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.38%)
Mutual labels:  exploit, poc
1-60 of 1605 similar projects