All Projects → Pub → Similar Projects or Alternatives

603 Open source projects that are alternatives of or similar to Pub

Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+50.23%)
Mutual labels:  exploit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-65.9%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (-2.76%)
Mutual labels:  exploit
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+1132.72%)
Mutual labels:  exploit
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-92.63%)
Mutual labels:  poc
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-29.49%)
Mutual labels:  exploit
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+535.02%)
Mutual labels:  poc
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+280.65%)
Mutual labels:  vulnerability
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (+44.7%)
Mutual labels:  exploit
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-66.36%)
Mutual labels:  vulnerability
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-38.71%)
Mutual labels:  poc
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+38.25%)
Mutual labels:  vulnerability
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-66.82%)
Mutual labels:  poc
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-2.76%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+440.55%)
Mutual labels:  exploit
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (+33.18%)
Mutual labels:  poc
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-41.47%)
Mutual labels:  exploit
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+1500.46%)
Mutual labels:  exploit
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-67.74%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (-23.04%)
Mutual labels:  exploit
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (+29.03%)
Mutual labels:  exploit
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+433.18%)
Mutual labels:  poc
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-41.47%)
Mutual labels:  poc
Poc
Proof of Concepts
Stars: ✭ 809 (+272.81%)
Mutual labels:  poc
Fuzz.txt
Potentially dangerous files
Stars: ✭ 1,382 (+536.87%)
Mutual labels:  vulnerability
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+266.82%)
Mutual labels:  poc
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-11.06%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+20.74%)
Mutual labels:  exploit
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-70.97%)
Mutual labels:  vulnerability
Cve 2020 0796 Poc
PoC for triggering buffer overflow via CVE-2020-0796
Stars: ✭ 266 (+22.58%)
Mutual labels:  poc
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-41.94%)
Mutual labels:  exploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+18.89%)
Mutual labels:  exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-71.43%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-23.96%)
Mutual labels:  exploit
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+268.2%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-52.53%)
Mutual labels:  exploit
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-71.89%)
Mutual labels:  exploit
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-29.95%)
Mutual labels:  vulnerability
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-53%)
Mutual labels:  exploit
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+257.6%)
Mutual labels:  poc
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+408.29%)
Mutual labels:  vulnerability
Charles Hacking
Hacking Charles Web Debugging Proxy
Stars: ✭ 775 (+257.14%)
Mutual labels:  poc
Bad Pdf
Steal Net-NTLM Hash using Bad-PDF
Stars: ✭ 748 (+244.7%)
Mutual labels:  vulnerability
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+226.73%)
Mutual labels:  exploit
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-17.05%)
Mutual labels:  vulnerability
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-32.26%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-53.46%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+226.27%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+397.24%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+528.57%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+217.97%)
Mutual labels:  exploit
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+203.23%)
Mutual labels:  vulnerability
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-32.72%)
Mutual labels:  vulnerability
Check Cve 2019 19781
Test a host for susceptibility to CVE-2019-19781
Stars: ✭ 99 (-54.38%)
Mutual labels:  vulnerability
Fastjsonexploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Stars: ✭ 645 (+197.24%)
Mutual labels:  poc
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+194.93%)
Mutual labels:  exploit
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+519.35%)
Mutual labels:  vulnerability
Singularity
A DNS rebinding attack framework.
Stars: ✭ 621 (+186.18%)
Mutual labels:  vulnerability
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-8.76%)
Mutual labels:  exploit
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-17.05%)
Mutual labels:  exploit
301-360 of 603 similar projects