All Projects → PwnX.py → Similar Projects or Alternatives

929 Open source projects that are alternatives of or similar to PwnX.py

H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+34736.67%)
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+366.67%)
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+12760%)
Mutual labels:  exploit, penetration-testing, rce
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+7583.33%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1173.33%)
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+103.33%)
Mutual labels:  exploit, rce, remote-code-execution
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+16.67%)
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+56.67%)
Mutual labels:  exploit, rce, vulnerability
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+1946.67%)
Mutual labels:  exploit, penetration-testing
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (+13.33%)
Mutual labels:  exploit, rce
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (+40%)
Mutual labels:  exploit, rce
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1480%)
Mutual labels:  exploit, penetration-testing
Hack Tools
hack tools
Stars: ✭ 488 (+1526.67%)
Mutual labels:  exploit, vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-50%)
Mutual labels:  exploit, vulnerability
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+2260%)
Mutual labels:  exploit, penetration-testing
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (+173.33%)
Mutual labels:  exploit, penetration-testing
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+143.33%)
Mutual labels:  exploit, rce
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+190%)
Mutual labels:  exploit, rce
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+196.67%)
Mutual labels:  exploit, vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (+70%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+190%)
Mutual labels:  exploit, vulnerability
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+246.67%)
Mutual labels:  exploit, rce
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+256.67%)
Mutual labels:  exploit, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+623.33%)
Mutual labels:  exploit, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+10086.67%)
Mutual labels:  exploit, vulnerability
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-33.33%)
Mutual labels:  exploit, rce
Poc
Proofs-of-concept
Stars: ✭ 467 (+1456.67%)
Mutual labels:  exploit, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+15926.67%)
Mutual labels:  exploit, vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1946.67%)
Mutual labels:  exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+373.33%)
Mutual labels:  exploit, vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2723.33%)
Mutual labels:  exploit, vulnerability
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+2703.33%)
Mutual labels:  exploit, rce
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+3240%)
Mutual labels:  exploit, vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+1036.67%)
Mutual labels:  exploit, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+140%)
Mutual labels:  exploit, vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (+100%)
Mutual labels:  exploit, vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1623.33%)
Mutual labels:  rce, vulnerability
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+3496.67%)
Mutual labels:  exploit, rce
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+4170%)
Mutual labels:  exploit, vulnerability
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+706.67%)
Mutual labels:  exploit, penetration-testing
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+136.67%)
Mutual labels:  exploit, vulnerability
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (+70%)
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+250%)
Mutual labels:  exploit, penetration-testing
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+986.67%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+323.33%)
Mutual labels:  exploit, vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+690%)
Mutual labels:  exploit, vulnerability
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+38120%)
Mutual labels:  exploit, penetration-testing
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+73.33%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+40%)
Mutual labels:  exploit, vulnerability
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+313.33%)
Mutual labels:  exploit, penetration-testing
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+120%)
Mutual labels:  exploit, vulnerability
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+130%)
Mutual labels:  exploit, penetration-testing
exploits
Some of my public exploits
Stars: ✭ 50 (+66.67%)
Mutual labels:  exploit, vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+3.33%)
Mutual labels:  rce, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+76.67%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+90%)
Mutual labels:  exploit, vulnerability
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+223.33%)
Mutual labels:  exploit, rce
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+883.33%)
Mutual labels:  exploit, vulnerability
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+986.67%)
Mutual labels:  exploit, rce
Safiler
Safari local file reader
Stars: ✭ 118 (+293.33%)
Mutual labels:  exploit, vulnerability
1-60 of 929 similar projects