All Projects → Procjack → Similar Projects or Alternatives

290 Open source projects that are alternatives of or similar to Procjack

opyoid
Dependency injection library for Python
Stars: ✭ 34 (+100%)
Mutual labels:  injection
Sqlinjectionwiki
A wiki focusing on aggregating and documenting various SQL injection methods
Stars: ✭ 623 (+3564.71%)
Mutual labels:  injection
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+517.65%)
Mutual labels:  poc
Osprey
Stars: ✭ 431 (+2435.29%)
Mutual labels:  poc
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+3064.71%)
Mutual labels:  poc
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (+4458.82%)
Mutual labels:  poc
SilentXMRMiner
A Silent (Hidden) Monero (XMR) Miner Builder
Stars: ✭ 417 (+2352.94%)
Mutual labels:  injection
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+28182.35%)
Mutual labels:  poc
gulp-inject-partials
A recursive injection of partials based on their path name. Implementation of specific case of gulp-inject.
Stars: ✭ 26 (+52.94%)
Mutual labels:  injection
Pixload
Image Payload Creating/Injecting tools
Stars: ✭ 586 (+3347.06%)
Mutual labels:  injection
DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (+2094.12%)
Mutual labels:  poc
Aspect Injector
AOP framework for .NET (c#, vb, etc)
Stars: ✭ 398 (+2241.18%)
Mutual labels:  injection
gDorks
Vulnerable website scraper
Stars: ✭ 25 (+47.06%)
Mutual labels:  injection
Rappel
A linux-based assembly REPL for x86, amd64, armv7, and armv8
Stars: ✭ 818 (+4711.76%)
Mutual labels:  ptrace
Proxybound
Linux applications proxifier
Stars: ✭ 81 (+376.47%)
Mutual labels:  injection
Macsubstrate
Substrate for macOS
Stars: ✭ 381 (+2141.18%)
Mutual labels:  injection
giulius
Tools for loading file-based configuration files and mapping them with Guice's ``@Named`` and more
Stars: ✭ 18 (+5.88%)
Mutual labels:  injection
Svg Inject
A tiny, intuitive, robust, caching solution for injecting SVG files inline into the DOM.
Stars: ✭ 559 (+3188.24%)
Mutual labels:  injection
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (+117.65%)
Mutual labels:  poc
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (+2029.41%)
Mutual labels:  poc
Domainker
BugBounty Tool
Stars: ✭ 40 (+135.29%)
Mutual labels:  injection
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+4111.76%)
Mutual labels:  injection
refuel
Lightweight dependency injection engine and DI-driven tools.
Stars: ✭ 21 (+23.53%)
Mutual labels:  injection
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+2023.53%)
Mutual labels:  poc
Zenject-2019
Dependency Injection Framework for Unity3D
Stars: ✭ 2,567 (+15000%)
Mutual labels:  injection
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+3129.41%)
Mutual labels:  poc
chrome-spyware
Writing Spyware Made Easy - POC spyware Chrome Extension/Server
Stars: ✭ 25 (+47.06%)
Mutual labels:  poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+1958.82%)
Mutual labels:  poc
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+4370.59%)
Mutual labels:  poc
Imagejs
Small tool to package javascript into a valid image file.
Stars: ✭ 828 (+4770.59%)
Mutual labels:  injection
sudohulk
try privilege escalation changing sudo command
Stars: ✭ 114 (+570.59%)
Mutual labels:  ptrace
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (+1841.18%)
Mutual labels:  poc
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (+294.12%)
Mutual labels:  poc
Aviator
Antivirus evasion project
Stars: ✭ 529 (+3011.76%)
Mutual labels:  injection
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (+611.76%)
Mutual labels:  injection
Sharpneedle
Inject C# code into a running process
Stars: ✭ 301 (+1670.59%)
Mutual labels:  injection
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+258.82%)
Mutual labels:  poc
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+3976.47%)
Mutual labels:  poc
swisscheese
Exploits for YARA 3.7.1 & 3.8.1
Stars: ✭ 26 (+52.94%)
Mutual labels:  poc
Kangaru
🦘 A dependency injection container for C++11, C++14 and later
Stars: ✭ 297 (+1647.06%)
Mutual labels:  injection
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (+100%)
Mutual labels:  ptrace
Dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Stars: ✭ 521 (+2964.71%)
Mutual labels:  ptrace
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+2182.35%)
Mutual labels:  injection
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (+1576.47%)
Mutual labels:  poc
fake-web-events
Creates a Simulation of Fake Web Events
Stars: ✭ 48 (+182.35%)
Mutual labels:  poc
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+4582.35%)
Mutual labels:  poc
golang-debugger-book
From a debugger's view, Let's explore the computer world! How does compiler, linker and debugger coordinate with each other around the program written in specific programming language? How does a debugger work? If we develop a debugger for go programming language, we must master go type system, runtime... and some Operating System internals. OK,…
Stars: ✭ 49 (+188.24%)
Mutual labels:  ptrace
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+22594.12%)
Mutual labels:  poc
Mono.Cecil.Inject
An extension to Mono.Cecil that provides helper methods for simple method injection.
Stars: ✭ 65 (+282.35%)
Mutual labels:  injection
Satansword
红队综合渗透框架
Stars: ✭ 482 (+2735.29%)
Mutual labels:  poc
CNeptune
CNeptune improve productivity & efficiency by urbanize .net module with meta-code to lay foundation for frameworks
Stars: ✭ 30 (+76.47%)
Mutual labels:  injection
Nosqlinjection wordlists
This repository contains payload to test NoSQL Injections
Stars: ✭ 269 (+1482.35%)
Mutual labels:  injection
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+3770.59%)
Mutual labels:  injection
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (+1417.65%)
Mutual labels:  poc
Cve 2020 0796 Poc
PoC for triggering buffer overflow via CVE-2020-0796
Stars: ✭ 266 (+1464.71%)
Mutual labels:  poc
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-5.88%)
Mutual labels:  poc
Koin
Koin - a pragmatic lightweight dependency injection framework for Kotlin
Stars: ✭ 7,142 (+41911.76%)
Mutual labels:  injection
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+4464.71%)
Mutual labels:  poc
Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (+3694.12%)
Mutual labels:  poc
Azscanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
Stars: ✭ 468 (+2652.94%)
Mutual labels:  injection
61-120 of 290 similar projects