All Projects → pysploit-framework → Similar Projects or Alternatives

374 Open source projects that are alternatives of or similar to pysploit-framework

Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+439.39%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+393.94%)
Mutual labels:  exploit
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (+536.36%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (+454.55%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (+333.33%)
Mutual labels:  exploit
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+557.58%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (+406.06%)
Mutual labels:  exploit
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+624.24%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (+345.45%)
Mutual labels:  exploit
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+8006.06%)
Mutual labels:  exploit
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+454.55%)
Mutual labels:  exploit
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (+306.06%)
Mutual labels:  exploit
Nekobotv1
NekoBot | Auto Exploiter With 500+ Exploit 2000+ Shell
Stars: ✭ 225 (+581.82%)
Mutual labels:  exploit
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (+451.52%)
Mutual labels:  exploit
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+636.36%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+406.06%)
Mutual labels:  exploit
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (+548.48%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (+400%)
Mutual labels:  exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+57.58%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (+369.7%)
Mutual labels:  exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+8721.21%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+336.36%)
Mutual labels:  exploit
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+618.18%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+5984.85%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (+496.97%)
Mutual labels:  exploit
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+466.67%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (+303.03%)
Mutual labels:  exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (+569.7%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+463.64%)
Mutual labels:  exploit
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+633.33%)
Mutual labels:  exploit
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+448.48%)
Mutual labels:  exploit
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+9160.61%)
Mutual labels:  exploit
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (+445.45%)
Mutual labels:  exploit
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+169.7%)
Mutual labels:  exploit
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+436.36%)
Mutual labels:  exploit
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+8406.06%)
Mutual labels:  exploit
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+403.03%)
Mutual labels:  exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+633.33%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (+400%)
Mutual labels:  exploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+539.39%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+6884.85%)
Mutual labels:  exploit
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+330.3%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (+381.82%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+539.39%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (+363.64%)
Mutual labels:  exploit
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+624.24%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+342.42%)
Mutual labels:  exploit
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+506.06%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (+333.33%)
Mutual labels:  exploit
ManageEngineFileUploadExploit
POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit
Stars: ✭ 14 (-57.58%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (+333.33%)
Mutual labels:  exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+500%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+321.21%)
Mutual labels:  exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+618.18%)
Mutual labels:  exploit
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (+487.88%)
Mutual labels:  exploit
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (+90.91%)
Mutual labels:  exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+324.24%)
Mutual labels:  exploit
rspython
Rust implementation of the python language
Stars: ✭ 27 (-18.18%)
Mutual labels:  python-language
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (+587.88%)
Mutual labels:  exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (+484.85%)
Mutual labels:  exploit
1-60 of 374 similar projects