All Projects → Php_imap_open_exploit → Similar Projects or Alternatives

532 Open source projects that are alternatives of or similar to Php_imap_open_exploit

Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-82.4%)
Mutual labels:  exploit
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+884.44%)
Mutual labels:  exploit
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-93.62%)
Mutual labels:  exploit
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-26.28%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-91.33%)
Mutual labels:  exploit
CFX-BYPASS
Bypass it, you won't be Banned when playing cheats 2022
Stars: ✭ 18 (-95.41%)
Mutual labels:  bypass
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-28.57%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-91.84%)
Mutual labels:  exploit
Imapclient
An easy-to-use, Pythonic and complete IMAP client library
Stars: ✭ 329 (-16.07%)
Mutual labels:  imap
aioimaplib
Python asyncio IMAP4rev1 client library
Stars: ✭ 77 (-80.36%)
Mutual labels:  imap
attachment-downloader
Simple tool for downloading email attachments for all emails in a given folder using an IMAP client
Stars: ✭ 52 (-86.73%)
Mutual labels:  imap
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-84.18%)
Mutual labels:  exploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-2.55%)
Mutual labels:  exploit
docker-sogo
Run sogo in a docker container.
Stars: ✭ 20 (-94.9%)
Mutual labels:  imap
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-30.87%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-83.16%)
Mutual labels:  exploit
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-15.82%)
Mutual labels:  exploit
paywallr
🔓 Web extension for reading articles locked behind paywalls of over 50 german newspapers, e.g. Frankfurter Allgemeine Zeitung, Leipziger Volkszeitung & Hamburger Abendblatt
Stars: ✭ 63 (-83.93%)
Mutual labels:  bypass
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-31.89%)
Mutual labels:  exploit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-93.88%)
Mutual labels:  exploit
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (-9.18%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-89.8%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-33.16%)
Mutual labels:  exploit
docker-protonmail-bridge
Run ProtonMail Bridge in a docker container
Stars: ✭ 34 (-91.33%)
Mutual labels:  imap
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-16.84%)
Mutual labels:  exploit
yggmail
End-to-end encrypted email for the mesh networking age
Stars: ✭ 72 (-81.63%)
Mutual labels:  imap
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-32.91%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (-52.55%)
Mutual labels:  exploit
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-0.77%)
Mutual labels:  bypass
imapd
IMAP server (library) to serve emails to an email client, written in pure PHP.
Stars: ✭ 45 (-88.52%)
Mutual labels:  imap
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-34.18%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-96.68%)
Mutual labels:  exploit
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-19.64%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (-7.91%)
Mutual labels:  exploit
Php Imap Client
a easy solution for simple IMAP email access in php
Stars: ✭ 254 (-35.2%)
Mutual labels:  imap
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-82.91%)
Mutual labels:  exploit
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-13.01%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-75.51%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-73.72%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-95.92%)
Mutual labels:  exploit
Disposable Mailbox
self-hosted disposable email service (php) using catch-all and imap
Stars: ✭ 311 (-20.66%)
Mutual labels:  imap
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-92.6%)
Mutual labels:  exploit
Secist Applocker
No description or website provided.
Stars: ✭ 34 (-91.33%)
Mutual labels:  bypass
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-90.82%)
Mutual labels:  exploit
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (-5.1%)
Mutual labels:  bypass
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-94.39%)
Mutual labels:  exploit
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-95.41%)
Mutual labels:  exploit
Tsunami
An official Fog Network proxy site, made to access the blocked web. Surf without web filters or restrictions. Made with style, Tsunami is a rather fancy service dedicated to protecting your freedom from censorship
Stars: ✭ 44 (-88.78%)
Mutual labels:  bypass
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-23.47%)
Mutual labels:  exploit
opensea automatic uploader
(Bypass reCAPTCHAs) A Selenium Python bot to automatically and bulky upload and list your NFTs on OpenSea (all metadata integrated - Ethereum and Polygon supported); reCAPTCHA solver & bypasser included.
Stars: ✭ 205 (-47.7%)
Mutual labels:  bypass
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-78.57%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-83.67%)
Mutual labels:  exploit
Rainloop Webmail
Simple, modern & fast web-based email client
Stars: ✭ 3,618 (+822.96%)
Mutual labels:  imap
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-24.74%)
Mutual labels:  exploit
Excision-Mail
Fullstack, security focused mailserver based on OpenSMTPD for OpenBSD using ansible
Stars: ✭ 108 (-72.45%)
Mutual labels:  imap
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-95.41%)
Mutual labels:  exploit
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-61.73%)
Mutual labels:  exploit
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-0.26%)
Mutual labels:  exploit
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-1.28%)
Mutual labels:  exploit
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-5.36%)
Mutual labels:  exploit
61-120 of 532 similar projects