All Projects → Pwninit → Similar Projects or Alternatives

691 Open source projects that are alternatives of or similar to Pwninit

Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-35.43%)
Mutual labels:  exploit
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-7.09%)
Mutual labels:  exploit
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-36.22%)
Mutual labels:  pwn
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (-38.58%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-2.36%)
Mutual labels:  exploit
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-37.8%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-18.9%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-37.8%)
Mutual labels:  exploit
Bssom.net
A small, high performance, powerful serializer using bssom binary protocol
Stars: ✭ 117 (-7.87%)
Mutual labels:  binary
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-41.73%)
Mutual labels:  exploit
Hummingbird
Hummingbird init system for Linux based operating systems.
Stars: ✭ 102 (-19.69%)
Mutual labels:  init
F00d
actually first public f00d hack, enjoy
Stars: ✭ 72 (-43.31%)
Mutual labels:  pwn
Vcf2phylip
Convert SNPs in VCF format to PHYLIP, NEXUS, binary NEXUS, or FASTA alignments for phylogenetic analysis
Stars: ✭ 126 (-0.79%)
Mutual labels:  binary
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+823.62%)
Mutual labels:  exploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-20.47%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-46.46%)
Mutual labels:  exploit
Epk2extract
Extraction tool for LG, Hisense, Sharp, Philips/TPV, Thompson and similar TVs/Embedded Devices
Stars: ✭ 115 (-9.45%)
Mutual labels:  binary
Nginx Sysvinit Script
Linux Standard Base compliant SysVinit script for nginx.
Stars: ✭ 66 (-48.03%)
Mutual labels:  init
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+974.02%)
Mutual labels:  exploit
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+783.46%)
Mutual labels:  pwn
Snodge
Randomly mutate JSON, XML, HTML forms, text and binary data for fuzz testing
Stars: ✭ 121 (-4.72%)
Mutual labels:  binary
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (-50.39%)
Mutual labels:  elf
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Stars: ✭ 98 (-22.83%)
Mutual labels:  elf
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-51.18%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-11.02%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-52.76%)
Mutual labels:  exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+957.48%)
Mutual labels:  exploit
Bincode
A binary encoder / decoder implementation in Rust.
Stars: ✭ 1,100 (+766.14%)
Mutual labels:  binary
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-3.94%)
Mutual labels:  exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+749.61%)
Mutual labels:  exploit
Binarykit
💾🔍🧮 BinaryKit helps you to break down binary data into bits and bytes, easily access specific parts and write data to binary.
Stars: ✭ 92 (-27.56%)
Mutual labels:  binary
Bepasty Server
binary pastebin server
Stars: ✭ 111 (-12.6%)
Mutual labels:  binary
Pythem
pentest framework
Stars: ✭ 1,060 (+734.65%)
Mutual labels:  exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-59.84%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8129.13%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-3.94%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-59.84%)
Mutual labels:  exploit
Computer Virus
👻计算机病毒以及相应的专杀工具的研发
Stars: ✭ 109 (-14.17%)
Mutual labels:  pwn
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-28.35%)
Mutual labels:  exploit
Systemd
The systemd System and Service Manager
Stars: ✭ 8,841 (+6861.42%)
Mutual labels:  init
Shc
Shell script compiler
Stars: ✭ 1,050 (+726.77%)
Mutual labels:  binary
Memrun
Small tool to run ELF binaries from memory with a given process name
Stars: ✭ 90 (-29.13%)
Mutual labels:  elf
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Stars: ✭ 47 (-62.99%)
Mutual labels:  exploit
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-62.99%)
Mutual labels:  binary
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-14.96%)
Mutual labels:  exploit
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-29.92%)
Mutual labels:  exploit
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-62.99%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-62.2%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (-29.92%)
Mutual labels:  exploit
Beeschema
Binary Schema Library for C#
Stars: ✭ 46 (-63.78%)
Mutual labels:  binary
Bed
Binary editor written in Go
Stars: ✭ 1,034 (+714.17%)
Mutual labels:  binary
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8928.35%)
Mutual labels:  exploit
Go Wasm
WebAssembly binary file parser written in go
Stars: ✭ 121 (-4.72%)
Mutual labels:  binary
Nexe
🎉 create a single executable out of your node.js apps
Stars: ✭ 10,565 (+8218.9%)
Mutual labels:  binary
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (-30.71%)
Mutual labels:  elf
Minit
minimalist init implementation for containers
Stars: ✭ 45 (-64.57%)
Mutual labels:  init
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+908.66%)
Mutual labels:  exploit
Pivirus
sample linux x86_64 ELF virus
Stars: ✭ 45 (-64.57%)
Mutual labels:  elf
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-66.93%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-15.75%)
Mutual labels:  exploit
61-120 of 691 similar projects