All Projects → Pwin → Similar Projects or Alternatives

153 Open source projects that are alternatives of or similar to Pwin

Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+415.71%)
Mutual labels:  exploitation
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+322.86%)
Mutual labels:  exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+777.14%)
Mutual labels:  exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+495.71%)
Mutual labels:  exploitation
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-78.57%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+914.29%)
Mutual labels:  exploitation
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+385.71%)
Mutual labels:  exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1181.43%)
Mutual labels:  exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+677.14%)
Mutual labels:  exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+710%)
Mutual labels:  exploitation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (+517.14%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-57.14%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+960%)
Mutual labels:  exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+475.71%)
Mutual labels:  exploitation
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+1131.43%)
Mutual labels:  exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+385.71%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+861.43%)
Mutual labels:  exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+347.14%)
Mutual labels:  exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-44.29%)
Mutual labels:  exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-12.86%)
Mutual labels:  exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+730%)
Mutual labels:  exploitation
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-31.43%)
Mutual labels:  exploitation
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1067.14%)
Mutual labels:  exploitation
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-10%)
Mutual labels:  exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+607.14%)
Mutual labels:  exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+521.43%)
Mutual labels:  exploitation
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-52.86%)
Mutual labels:  exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1041.43%)
Mutual labels:  exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+515.71%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1142.86%)
Mutual labels:  exploitation
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (+491.43%)
Mutual labels:  exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+940%)
Mutual labels:  exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+31195.71%)
Mutual labels:  exploitation
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-44.29%)
Mutual labels:  exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+391.43%)
Mutual labels:  exploitation
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+865.71%)
Mutual labels:  exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+388.57%)
Mutual labels:  exploitation
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+1232.86%)
Mutual labels:  exploitation
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (+372.86%)
Mutual labels:  exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+850%)
Mutual labels:  exploitation
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+335.71%)
Mutual labels:  exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-35.71%)
Mutual labels:  exploitation
formatstring
Format string exploitation helper
Stars: ✭ 45 (-35.71%)
Mutual labels:  exploitation
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+778.57%)
Mutual labels:  exploitation
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-14.29%)
Mutual labels:  exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+10220%)
Mutual labels:  exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+74.29%)
Mutual labels:  exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+720%)
Mutual labels:  exploitation
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-58.57%)
Mutual labels:  exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-47.14%)
Mutual labels:  exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+1564.29%)
Mutual labels:  exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+612.86%)
Mutual labels:  exploitation
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-32.86%)
Mutual labels:  exploitation
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+1065.71%)
Mutual labels:  exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+6577.14%)
Mutual labels:  exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-32.86%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1341.43%)
Mutual labels:  exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1151.43%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+10974.29%)
Mutual labels:  exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+6328.57%)
Mutual labels:  exploitation
1-60 of 153 similar projects