All Projects → ProxyLogon → Similar Projects or Alternatives

350 Open source projects that are alternatives of or similar to ProxyLogon

log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-44.64%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-68.75%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-41.07%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+96.43%)
Mutual labels:  exploit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-78.57%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-64.29%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-25%)
Mutual labels:  exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-66.96%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-41.07%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+66.07%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-83.04%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-50%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-88.39%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-88.39%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+222.32%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+385.71%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-40.18%)
Mutual labels:  exploit
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-66.96%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-14.29%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+846.43%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-85.71%)
Mutual labels:  exploit
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+578.57%)
Mutual labels:  exploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-74.11%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-60.71%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-67.86%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-80.36%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-39.29%)
Mutual labels:  exploit
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-71.43%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-45.54%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-42.86%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-58.93%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-5.36%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-83.04%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-83.93%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-87.5%)
Mutual labels:  exploit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-68.75%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-40.18%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+565.18%)
Mutual labels:  exploit
exploit
Collection of different exploits
Stars: ✭ 153 (+36.61%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-86.61%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-33.04%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-66.96%)
Mutual labels:  exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-74.11%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+201.79%)
Mutual labels:  exploit
CTF
CTF binary exploit code
Stars: ✭ 37 (-66.96%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-58.93%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+93.75%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-50%)
Mutual labels:  exploit
ios-nehelper-enum-apps-0day
iOS 15 0-day exploit (still works in 15.0.2)
Stars: ✭ 156 (+39.29%)
Mutual labels:  0day
Disclosures
Public Disclosures
Stars: ✭ 63 (-43.75%)
Mutual labels:  0day
301-350 of 350 similar projects