All Projects → Pwninit → Similar Projects or Alternatives

691 Open source projects that are alternatives of or similar to Pwninit

Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+457.48%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-72.44%)
Mutual labels:  exploit
Hummingbird
Hummingbird init system for Linux based operating systems.
Stars: ✭ 102 (-19.69%)
Mutual labels:  init
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-17.32%)
Mutual labels:  elf
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-31.5%)
Mutual labels:  exploit
Construct Js
🛠️A library for creating byte level data structures.
Stars: ✭ 984 (+674.8%)
Mutual labels:  binary
Peaclock
A responsive and customizable clock, timer, and stopwatch for the terminal.
Stars: ✭ 314 (+147.24%)
Mutual labels:  binary
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+443.31%)
Mutual labels:  exploit
brand.systemd.io
Website with systemd brand assets
Stars: ✭ 12 (-90.55%)
Mutual labels:  init
F00d
actually first public f00d hack, enjoy
Stars: ✭ 72 (-43.31%)
Mutual labels:  pwn
instrumentation
Assorted pintools
Stars: ✭ 24 (-81.1%)
Mutual labels:  binary
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+403.94%)
Mutual labels:  exploit
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (+12.6%)
Mutual labels:  elf
Vcf2phylip
Convert SNPs in VCF format to PHYLIP, NEXUS, binary NEXUS, or FASTA alignments for phylogenetic analysis
Stars: ✭ 126 (-0.79%)
Mutual labels:  binary
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-81.1%)
Mutual labels:  exploit
Fcd
An optimizing decompiler
Stars: ✭ 622 (+389.76%)
Mutual labels:  elf
byteripper
A tool to extract code from individual functions in a library.
Stars: ✭ 14 (-88.98%)
Mutual labels:  elf
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+823.62%)
Mutual labels:  exploit
Garble
Obfuscate Go builds
Stars: ✭ 617 (+385.83%)
Mutual labels:  binary
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-85.04%)
Mutual labels:  pwn
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-20.47%)
Mutual labels:  exploit
structures
Declarative binary data builder and parser: simple, fast, extensible
Stars: ✭ 29 (-77.17%)
Mutual labels:  binary
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+383.46%)
Mutual labels:  exploit
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-86.61%)
Mutual labels:  pwn
M0b Tool
exploit
Stars: ✭ 68 (-46.46%)
Mutual labels:  exploit
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+365.35%)
Mutual labels:  elf
Epk2extract
Extraction tool for LG, Hisense, Sharp, Philips/TPV, Thompson and similar TVs/Embedded Devices
Stars: ✭ 115 (-9.45%)
Mutual labels:  binary
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+148.03%)
Mutual labels:  exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+357.48%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-55.91%)
Mutual labels:  exploit
Nginx Sysvinit Script
Linux Standard Base compliant SysVinit script for nginx.
Stars: ✭ 66 (-48.03%)
Mutual labels:  init
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-89.76%)
Mutual labels:  exploit
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+332.28%)
Mutual labels:  exploit
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-85.04%)
Mutual labels:  elf
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+974.02%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+184.25%)
Mutual labels:  exploit
Dumb Init
A minimal init system for Linux containers
Stars: ✭ 5,372 (+4129.92%)
Mutual labels:  init
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-47.24%)
Mutual labels:  exploit
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+783.46%)
Mutual labels:  pwn
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-54.33%)
Mutual labels:  elf
Ctf Tools
CTF 工具集合
Stars: ✭ 524 (+312.6%)
Mutual labels:  pwn
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-70.87%)
Mutual labels:  exploit
Snodge
Randomly mutate JSON, XML, HTML forms, text and binary data for fuzz testing
Stars: ✭ 121 (-4.72%)
Mutual labels:  binary
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+734.65%)
Mutual labels:  exploit
Android interviews
🚀Everything you need to know to find a android job. 算法 / 面试题 / Android 知识点 🔥🔥🔥 总结不易,你的 star 是我最大的动力!
Stars: ✭ 510 (+301.57%)
Mutual labels:  binary
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+498.43%)
Mutual labels:  exploit
Libobjectfile
LibObjectFile is a .NET library to read, manipulate and write linker and executable object files (e.g ELF, DWARF, ar...)
Stars: ✭ 63 (-50.39%)
Mutual labels:  elf
Wpfhexeditorcontrol
Wpf Hexeditor is a powerful and fully customisable user control for editing file or stream as hexadecimal, decimal and binary. Can be used in Wpf or WinForm application
Stars: ✭ 484 (+281.1%)
Mutual labels:  binary
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-73.23%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (+147.24%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-65.35%)
Mutual labels:  exploit
Fbhookfork
从 fb 的 profilo 项目里提取出来的hook 库,自己用
Stars: ✭ 98 (-22.83%)
Mutual labels:  elf
Fspickler
A fast multi-format message serializer for .NET
Stars: ✭ 299 (+135.43%)
Mutual labels:  binary
Binary
Generic and fast binary serializer for Go
Stars: ✭ 86 (-32.28%)
Mutual labels:  binary
Binary Hacking Course
📟Binary Hacking Course
Stars: ✭ 34 (-73.23%)
Mutual labels:  binary
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (+136.22%)
Mutual labels:  exploit
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (+134.65%)
Mutual labels:  exploit
Cfg Explorer
CFG explorer for binaries
Stars: ✭ 33 (-74.02%)
Mutual labels:  binary
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (+132.28%)
Mutual labels:  exploit
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+134.65%)
Mutual labels:  binary
301-360 of 691 similar projects