All Projects → Pwn2own2020 → Similar Projects or Alternatives

419 Open source projects that are alternatives of or similar to Pwn2own2020

Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-14.01%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-85.99%)
Mutual labels:  exploit
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+92.04%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-92.99%)
Mutual labels:  exploit
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-7.96%)
Mutual labels:  exploit
aprenda-swift
Uma lista de conteúdos para você aprender Swift
Stars: ✭ 429 (+36.62%)
Mutual labels:  safari
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-80.25%)
Mutual labels:  exploit
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-89.81%)
Mutual labels:  exploit
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-14.65%)
Mutual labels:  exploit
doona
Network based protocol fuzzer
Stars: ✭ 64 (-79.62%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-89.81%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-66.24%)
Mutual labels:  exploit
Arduino Create Agent
The Arduino Create Agent
Stars: ✭ 298 (-5.1%)
Mutual labels:  safari
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-92.99%)
Mutual labels:  exploit
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-92.36%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-95.54%)
Mutual labels:  exploit
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-15.61%)
Mutual labels:  exploit
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-78.66%)
Mutual labels:  exploit
stay-productive
Remove feed from Facebook, Twitter and Linkedin... To stay productive !
Stars: ✭ 15 (-95.22%)
Mutual labels:  safari
tua-body-scroll-lock
🔐 Body scroll locking that just works with everything
Stars: ✭ 304 (-3.18%)
Mutual labels:  safari
Body Scroll Lock
Body scroll locking that just works with everything 😏
Stars: ✭ 3,357 (+969.11%)
Mutual labels:  safari
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-95.22%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.85%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-88.22%)
Mutual labels:  exploit
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-16.24%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+7.64%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-29.94%)
Mutual labels:  exploit
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-85.35%)
Mutual labels:  exploit
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-4.46%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-82.17%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-87.26%)
Mutual labels:  exploit
syncTabs
Sync your firefox tabs with Safari on iOS
Stars: ✭ 25 (-92.04%)
Mutual labels:  safari
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-19.75%)
Mutual labels:  exploit
xcloud-keyboard-mouse
Chrome extension for controlling Xbox Cloud Gaming (Project xCloud) using a keyboard and mouse
Stars: ✭ 78 (-75.16%)
Mutual labels:  safari
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-73.25%)
Mutual labels:  exploit
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-90.45%)
Mutual labels:  exploit
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-10.83%)
Mutual labels:  exploit
github-toc
📖 Browser extension that adds a table of contents to GitHub repos, wikis and gists.
Stars: ✭ 71 (-77.39%)
Mutual labels:  safari
privacy-essentials-safari
Privacy Essentials Extension for Safari
Stars: ✭ 55 (-82.48%)
Mutual labels:  safari
Smart-Text-Editor
The text editor that requires only a browser and a keyboard!
Stars: ✭ 60 (-80.89%)
Mutual labels:  safari
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-67.2%)
Mutual labels:  exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-93.63%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (-40.76%)
Mutual labels:  exploit
Python
Python Powered Repository
Stars: ✭ 17 (-94.59%)
Mutual labels:  exploit
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-6.05%)
Mutual labels:  exploit
Safari-Crash
Small HTML DoS exploit kit aimed at mobile browsers that allows rapid deployment and testing
Stars: ✭ 32 (-89.81%)
Mutual labels:  safari
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-82.17%)
Mutual labels:  exploit
safari-training-react
Code examples and exercises for Safari LiveTraining course.
Stars: ✭ 12 (-96.18%)
Mutual labels:  safari
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-73.25%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-69.11%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-95.86%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-92.36%)
Mutual labels:  exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1128.66%)
Mutual labels:  exploit
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-88.22%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+73.25%)
Mutual labels:  exploit
Wpt
Test suites for Web platform specs — including WHATWG, W3C, and others
Stars: ✭ 3,573 (+1037.9%)
Mutual labels:  safari
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-5.1%)
Mutual labels:  exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-7.64%)
Mutual labels:  exploit
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-13.69%)
Mutual labels:  exploit
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+71.34%)
Mutual labels:  exploit
61-120 of 419 similar projects