All Projects → pwn-pulse → Similar Projects or Alternatives

1121 Open source projects that are alternatives of or similar to pwn-pulse

Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2961.9%)
Mutual labels:  exploit, penetration-testing, cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+331.75%)
Mutual labels:  exploit, infosec, cve
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-80.16%)
Mutual labels:  penetration-testing, infosec, cve
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3203.17%)
Mutual labels:  penetration-testing, infosec, red-team
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+503.17%)
Mutual labels:  exploit, cve, red-team
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2438.1%)
Mutual labels:  penetration-testing, infosec, cve
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+4616.67%)
Mutual labels:  penetration-testing, infosec, red-team
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-83.33%)
Mutual labels:  penetration-testing, infosec
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-40.48%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-88.1%)
Mutual labels:  exploit, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+114.29%)
Mutual labels:  exploit, cve
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+2102.38%)
Mutual labels:  penetration-testing, infosec
Rubyfu
Rubyfu, where Ruby goes evil!
Stars: ✭ 228 (+80.95%)
Mutual labels:  penetration-testing, red-team
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-63.49%)
Mutual labels:  exploit, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+331.75%)
Mutual labels:  exploit, cve
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+326.98%)
Mutual labels:  exploit, red-team
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1446.83%)
Mutual labels:  exploit, infosec
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-80.95%)
Mutual labels:  exploit, infosec
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+276.19%)
Mutual labels:  exploit, penetration-testing
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+2656.35%)
Mutual labels:  exploit, infosec
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+387.3%)
Mutual labels:  exploit, penetration-testing
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-47.62%)
Mutual labels:  exploit, cve
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-34.92%)
Mutual labels:  exploit, penetration-testing
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-30.95%)
Mutual labels:  exploit, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-17.46%)
Mutual labels:  exploit, cve
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1729.37%)
Mutual labels:  exploit, penetration-testing
Dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Stars: ✭ 207 (+64.29%)
Mutual labels:  penetration-testing, red-team
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1922.22%)
Mutual labels:  penetration-testing, red-team
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-47.62%)
Mutual labels:  exploit, cve
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+53.17%)
Mutual labels:  penetration-testing, red-team
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-76.19%)
Mutual labels:  exploit, penetration-testing
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-84.13%)
Mutual labels:  exploit, cve
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+2088.89%)
Mutual labels:  penetration-testing, infosec
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-16.67%)
Mutual labels:  exploit, penetration-testing
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+92.06%)
Mutual labels:  exploit, penetration-testing
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (-11.9%)
Mutual labels:  penetration-testing, infosec
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-50.79%)
Mutual labels:  exploit, cve
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-72.22%)
Mutual labels:  exploit, penetration-testing
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+254.76%)
Mutual labels:  exploit, cve
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+203.17%)
Mutual labels:  exploit, penetration-testing
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+461.9%)
Mutual labels:  exploit, penetration-testing
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+44.44%)
Mutual labels:  penetration-testing, infosec
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-45.24%)
Mutual labels:  exploit, penetration-testing
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+756.35%)
Mutual labels:  exploit, cve
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8194.44%)
Mutual labels:  exploit, penetration-testing
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+695.24%)
Mutual labels:  exploit, cve
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+9000%)
Mutual labels:  exploit, penetration-testing
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-1.59%)
Mutual labels:  exploit, penetration-testing
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-58.73%)
Mutual labels:  exploit, cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-69.05%)
Mutual labels:  exploit, cve
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+0.79%)
Mutual labels:  exploit, cve
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-52.38%)
Mutual labels:  infosec, red-team
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+12.7%)
Mutual labels:  penetration-testing, infosec
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+512.7%)
Mutual labels:  infosec, pentest-scripts
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+462.7%)
Mutual labels:  infosec, red-team
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-26.19%)
Mutual labels:  exploit, cve
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+30.95%)
Mutual labels:  exploit, pentest-scripts
Smogcloud
Find cloud assets that no one wants exposed 🔎 ☁️
Stars: ✭ 168 (+33.33%)
Mutual labels:  penetration-testing, infosec
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+36.51%)
Mutual labels:  penetration-testing, infosec
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-88.1%)
Mutual labels:  exploit, cve
1-60 of 1121 similar projects