All Projects → Ps4 5.01 Webkit Exploit Poc → Similar Projects or Alternatives

399 Open source projects that are alternatives of or similar to Ps4 5.01 Webkit Exploit Poc

browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-81.29%)
Mutual labels:  exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+3747.1%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-76.77%)
Mutual labels:  exploit
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-52.26%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-56.13%)
Mutual labels:  exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+274.84%)
Mutual labels:  exploit
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (-70.32%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-60.65%)
Mutual labels:  exploit
Manet
Website screenshot service powered by Node.js, SlimerJS and PhantomJS
Stars: ✭ 570 (+267.74%)
Mutual labels:  webkit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-87.74%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-53.55%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-88.39%)
Mutual labels:  exploit
Playwright
Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.
Stars: ✭ 31,513 (+20230.97%)
Mutual labels:  webkit
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-77.42%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-27.1%)
Mutual labels:  exploit
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+380.65%)
Mutual labels:  exploit
Hack Tools
hack tools
Stars: ✭ 488 (+214.84%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-90.32%)
Mutual labels:  exploit
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-54.84%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-76.13%)
Mutual labels:  exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+205.81%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+118.06%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-18.06%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-70.32%)
Mutual labels:  exploit
Poc
Proofs-of-concept
Stars: ✭ 467 (+201.29%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-63.87%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-56.13%)
Mutual labels:  exploit
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-83.23%)
Mutual labels:  exploit
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+199.35%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (-27.74%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-30.97%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-56.13%)
Mutual labels:  exploit
Playwright Python
Python version of the Playwright testing and automation library.
Stars: ✭ 5,583 (+3501.94%)
Mutual labels:  webkit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-87.1%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-59.35%)
Mutual labels:  exploit
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-21.29%)
Mutual labels:  exploit
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+188.39%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-37.42%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-7.74%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-84.52%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+182.58%)
Mutual labels:  exploit
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (-61.94%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-60%)
Mutual labels:  exploit
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-88.39%)
Mutual labels:  exploit
Electrino
Desktop runtime for apps built on web technologies, using the system's own web browser engine
Stars: ✭ 4,197 (+2607.74%)
Mutual labels:  webkit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (-60.65%)
Mutual labels:  exploit
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-32.9%)
Mutual labels:  exploit
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-69.03%)
Mutual labels:  exploit
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+3001.94%)
Mutual labels:  exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-57.42%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-61.29%)
Mutual labels:  exploit
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+161.94%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-1.29%)
Mutual labels:  exploit
Adium
Official mirror of hg.adium.im
Stars: ✭ 146 (-5.81%)
Mutual labels:  webkit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-7.74%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-16.13%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-26.45%)
Mutual labels:  exploit
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-52.9%)
Mutual labels:  exploit
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+270.32%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-58.71%)
Mutual labels:  exploit
241-300 of 399 similar projects