All Projects → Pub → Similar Projects or Alternatives

603 Open source projects that are alternatives of or similar to Pub

Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-50.69%)
Mutual labels:  exploit, vulnerability
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+147.93%)
Mutual labels:  exploit, poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+2765.44%)
Mutual labels:  vulnerability, poc
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+290.32%)
Mutual labels:  exploit, vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+57.14%)
Mutual labels:  exploit, vulnerability
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-68.66%)
Mutual labels:  exploit, poc
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-76.5%)
Mutual labels:  exploit, vulnerability
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+407.83%)
Mutual labels:  exploit, poc
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-59.91%)
Mutual labels:  exploit, poc
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+10.14%)
Mutual labels:  exploit, poc
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-65.9%)
Mutual labels:  exploit, poc
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-59.91%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-80.65%)
Mutual labels:  exploit, vulnerability
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+35.94%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-73.73%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-76.96%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-69.59%)
Mutual labels:  exploit, vulnerability
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-61.75%)
Mutual labels:  exploit, poc
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-74.19%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-88.02%)
Mutual labels:  exploit, vulnerability
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-82.95%)
Mutual labels:  exploit, poc
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-69.59%)
Mutual labels:  exploit, vulnerability
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+250.23%)
Mutual labels:  exploit, poc
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-86.64%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+388.48%)
Mutual labels:  exploit, vulnerability
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-71.89%)
Mutual labels:  exploit, poc
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-71.43%)
Mutual labels:  exploit, vulnerability
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+45.16%)
Mutual labels:  exploit, poc
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-58.99%)
Mutual labels:  exploit, vulnerability
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-61.29%)
Mutual labels:  exploit, poc
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-51.61%)
Mutual labels:  poc, vulnerability
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+23.04%)
Mutual labels:  exploit, poc
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-91.71%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+177.88%)
Mutual labels:  exploit, vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+182.95%)
Mutual labels:  exploit, vulnerability
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-66.36%)
Mutual labels:  exploit, poc
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+490.32%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4716.13%)
Mutual labels:  exploit, vulnerability
Adapt
ADAPT is a tool that performs automated Penetration Testing for WebApps.
Stars: ✭ 179 (-17.51%)
Mutual labels:  vulnerability
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-34.1%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-9.22%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-34.1%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+825.35%)
Mutual labels:  exploit
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-35.48%)
Mutual labels:  vulnerability
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-18.43%)
Mutual labels:  exploit
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-35.48%)
Mutual labels:  vulnerability
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-35.94%)
Mutual labels:  exploit
Poc Collection
poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。
Stars: ✭ 210 (-3.23%)
Mutual labels:  poc
Papers
SlowMist Vulnerability Research Advisories
Stars: ✭ 197 (-9.22%)
Mutual labels:  vulnerability
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-20.74%)
Mutual labels:  vulnerability
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-37.79%)
Mutual labels:  vulnerability
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-36.87%)
Mutual labels:  vulnerability
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-20.74%)
Mutual labels:  vulnerability
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-37.33%)
Mutual labels:  vulnerability
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1372.81%)
Mutual labels:  vulnerability
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (-10.6%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-23.04%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-38.25%)
Mutual labels:  exploit
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-39.17%)
Mutual labels:  poc
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (-26.27%)
Mutual labels:  vulnerability
61-120 of 603 similar projects