All Projects → Ps4 6.20 Webkit Code Execution Exploit → Similar Projects or Alternatives

210 Open source projects that are alternatives of or similar to Ps4 6.20 Webkit Code Execution Exploit

Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-52.79%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+518.27%)
Mutual labels:  exploitation
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+774.11%)
Mutual labels:  exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-50.25%)
Mutual labels:  exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-76.14%)
Mutual labels:  exploitation
Blazefox
Blazefox exploits for Windows 10 RS5 64-bit.
Stars: ✭ 134 (-31.98%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+554.82%)
Mutual labels:  exploitation
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-21.32%)
Mutual labels:  exploitation
Javascriptkit
JavaScript Toolkit for WKWebView
Stars: ✭ 70 (-64.47%)
Mutual labels:  webkit
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-37.56%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+606.6%)
Mutual labels:  exploitation
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-80.2%)
Mutual labels:  exploitation
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+913.71%)
Mutual labels:  exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+575.13%)
Mutual labels:  exploitation
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-17.26%)
Mutual labels:  exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+561.42%)
Mutual labels:  exploitation
Mail
Mail app designed for elementary OS
Stars: ✭ 130 (-34.01%)
Mutual labels:  webkit
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-56.85%)
Mutual labels:  exploitation
Node Webkitgtk
webkitgtk bindings for 🚀 Node.js
Stars: ✭ 185 (-6.09%)
Mutual labels:  webkit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-62.44%)
Mutual labels:  exploitation
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-36.55%)
Mutual labels:  exploitation
Webview
Tiny cross-platform webview library for C/C++/Golang. Uses WebKit (Gtk/Cocoa) and Edge (Windows)
Stars: ✭ 9,200 (+4570.05%)
Mutual labels:  webkit
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-23.35%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+412.18%)
Mutual labels:  exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-39.09%)
Mutual labels:  exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-42.13%)
Mutual labels:  exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-80.2%)
Mutual labels:  exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-26.9%)
Mutual labels:  exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-47.72%)
Mutual labels:  exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-13.71%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+582.23%)
Mutual labels:  exploitation
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-29.44%)
Mutual labels:  exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-51.78%)
Mutual labels:  exploitation
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-4.57%)
Mutual labels:  exploitation
Pug Sass Boilerplate Starter Kit
A Front-end template for building web apps or sites using Pug(Jade) and Sass
Stars: ✭ 92 (-53.3%)
Mutual labels:  webkit
Ephemeral
A private-by-default, always-incognito browser for elementary OS
Stars: ✭ 133 (-32.49%)
Mutual labels:  webkit
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+552.79%)
Mutual labels:  exploitation
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (-20.81%)
Mutual labels:  exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-55.84%)
Mutual labels:  exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-34.01%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-58.88%)
Mutual labels:  exploitation
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-3.55%)
Mutual labels:  exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-61.42%)
Mutual labels:  exploitation
Mybrowser
我的浏览器,基于WKWebView实现的一个iOS浏览器,实现了无图模式、广告拦截、多窗口、扫描二维码、收藏夹/历史、无痕浏览、夜间模式等功能...
Stars: ✭ 127 (-35.53%)
Mutual labels:  webkit
Baf
Blind Attacking Framework
Stars: ✭ 71 (-63.96%)
Mutual labels:  exploitation
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-21.32%)
Mutual labels:  webkit
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-64.47%)
Mutual labels:  exploitation
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-36.55%)
Mutual labels:  exploitation
Nexusjs
Nexus.js - The next-gen JavaScript platform
Stars: ✭ 1,073 (+444.67%)
Mutual labels:  webkit
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-9.14%)
Mutual labels:  exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-77.16%)
Mutual labels:  exploitation
React Yue
Render the views of Yue with React.
Stars: ✭ 122 (-38.07%)
Mutual labels:  webkit
Odysseus
Bridging the elementary OS and Web user experiences
Stars: ✭ 41 (-79.19%)
Mutual labels:  webkit
Adium
Official mirror of hg.adium.im
Stars: ✭ 146 (-25.89%)
Mutual labels:  webkit
Sparkledriver
A clojure wrapper for jBrowserDriver, which is a Selenium-compatible wrapper around JFX embedded WebKit.
Stars: ✭ 117 (-40.61%)
Mutual labels:  webkit
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (-1.02%)
Mutual labels:  exploitation
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (-4.06%)
Mutual labels:  exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-12.18%)
Mutual labels:  exploitation
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (-26.9%)
Mutual labels:  exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-42.13%)
Mutual labels:  exploitation
1-60 of 210 similar projects