All Projects → Pwn2exploit → Similar Projects or Alternatives

570 Open source projects that are alternatives of or similar to Pwn2exploit

Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-56.06%)
Mutual labels:  binary, exploit, pwn
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-57.79%)
Mutual labels:  exploit, pwn
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-84.43%)
Mutual labels:  exploit, pwn
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+303.11%)
Mutual labels:  binary, pwn
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-70.93%)
Mutual labels:  exploit, binary
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+351.9%)
Mutual labels:  exploit, pwn
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+871.28%)
Mutual labels:  exploit, pwn
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-93.77%)
Mutual labels:  exploit, pwn
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1352.25%)
Mutual labels:  exploit, pwn
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-38.75%)
Mutual labels:  exploit, pwn
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+33.91%)
Mutual labels:  exploit, pwn
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-77.16%)
Mutual labels:  exploit, pwn
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+176.47%)
Mutual labels:  exploit, pwn
CTF
CTF binary exploit code
Stars: ✭ 37 (-87.2%)
Mutual labels:  exploit, pwn
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-76.12%)
Mutual labels:  exploit, pwn
lightify-binary-protocol
Documentation of the OSRAM Lightify Binary Protocol for communication between Lightify Gateway and applications
Stars: ✭ 26 (-91%)
Mutual labels:  binary
Pwn repo
To store some CTF_pwn_bins and exploits for self-practice
Stars: ✭ 256 (-11.42%)
Mutual labels:  pwn
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+108.65%)
Mutual labels:  exploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-78.55%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-7.61%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-64.36%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-88.93%)
Mutual labels:  exploit
binary
package binary is a lightweight and high-performance serialization library to encode/decode between go data and []byte.
Stars: ✭ 20 (-93.08%)
Mutual labels:  binary
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-70.93%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-87.89%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-77.16%)
Mutual labels:  exploit
hugo-wrapper
The universal way to include Hugo binary to your project.
Stars: ✭ 27 (-90.66%)
Mutual labels:  binary
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-10.73%)
Mutual labels:  exploit
ezinject
Modular binary injection framework, successor of libhooker
Stars: ✭ 47 (-83.74%)
Mutual labels:  binary
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-6.57%)
Mutual labels:  exploit
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-91.35%)
Mutual labels:  exploit
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-12.8%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-88.24%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-3.46%)
Mutual labels:  exploit
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-91.7%)
Mutual labels:  exploit
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.77%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-78.55%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-7.27%)
Mutual labels:  exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1234.95%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-9.34%)
Mutual labels:  exploit
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-69.55%)
Mutual labels:  binary
instrumentation
Assorted pintools
Stars: ✭ 24 (-91.7%)
Mutual labels:  binary
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-78.89%)
Mutual labels:  pwn
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-23.88%)
Mutual labels:  exploit
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-1.73%)
Mutual labels:  pwn
sia
Sia - Binary serialisation and deserialisation
Stars: ✭ 52 (-82.01%)
Mutual labels:  binary
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-92.04%)
Mutual labels:  pwn
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.7%)
Mutual labels:  exploit
protodata
A textual language for binary data.
Stars: ✭ 35 (-87.89%)
Mutual labels:  binary
Ctf Writeups
Collection of scripts and writeups
Stars: ✭ 266 (-7.96%)
Mutual labels:  pwn
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-48.1%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-86.16%)
Mutual labels:  exploit
xbpch
xarray interface for bpch files
Stars: ✭ 17 (-94.12%)
Mutual labels:  binary
packages
Cloud Posse DevOps distribution of linux packages for native apps, binaries, alpine packages, debian packages, and redhat packages.
Stars: ✭ 107 (-62.98%)
Mutual labels:  binary
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-93.43%)
Mutual labels:  pwn
Xcframeworks
Demonstration of creating and integrating xcframeworks and their co-op with static libraries and Swift packages
Stars: ✭ 272 (-5.88%)
Mutual labels:  binary
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-8.3%)
Mutual labels:  exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-93.77%)
Mutual labels:  exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-87.2%)
Mutual labels:  exploit
structures
Declarative binary data builder and parser: simple, fast, extensible
Stars: ✭ 29 (-89.97%)
Mutual labels:  binary
1-60 of 570 similar projects