All Projects → sedoppkit → Similar Projects or Alternatives

285 Open source projects that are alternatives of or similar to sedoppkit

Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Stars: ✭ 197 (+328.26%)
Mutual labels:  exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+4.35%)
Mutual labels:  exploitation
subdomainsEnumerator
A docker image which will enumerate, sort, unique and resolve the results of various subdomains enumeration tools.
Stars: ✭ 63 (+36.96%)
Mutual labels:  reconnaissance
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (+308.7%)
Mutual labels:  exploitation
Python
Python Powered Repository
Stars: ✭ 17 (-63.04%)
Mutual labels:  exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (+276.09%)
Mutual labels:  exploitation
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+536.96%)
Mutual labels:  exploitation
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+241.3%)
Mutual labels:  exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+15604.35%)
Mutual labels:  exploitation
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (+236.96%)
Mutual labels:  exploitation
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-2.17%)
Mutual labels:  exploitation
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (+213.04%)
Mutual labels:  exploitation
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (+15.22%)
Mutual labels:  reconnaissance
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+4241.3%)
Mutual labels:  exploitation
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+208.7%)
Mutual labels:  reconnaissance
Blazefox
Blazefox exploits for Windows 10 RS5 64-bit.
Stars: ✭ 134 (+191.3%)
Mutual labels:  exploitation
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+4.35%)
Mutual labels:  reconnaissance
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+3643.48%)
Mutual labels:  exploitation
prickly-pete
A script using Docker to quickly bring up some honeypots exposing lots of services. For research, reconnaissance, and fun. (DISCLAIMER may not be fun, not to be taken internally, aim away from face)
Stars: ✭ 29 (-36.96%)
Mutual labels:  reconnaissance
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+171.74%)
Mutual labels:  exploitation
fastoverflowtk
This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variables/commands. Payloads can be generated through MSFVENOM or you can use your own ASM files.
Stars: ✭ 16 (-65.22%)
Mutual labels:  exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (+160.87%)
Mutual labels:  exploitation
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+3317.39%)
Mutual labels:  reconnaissance
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+147.83%)
Mutual labels:  exploitation
apkizer
apkizer is a mass downloader for android applications for all available versions.
Stars: ✭ 40 (-13.04%)
Mutual labels:  reconnaissance
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+123.91%)
Mutual labels:  exploitation
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+176.09%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+2821.74%)
Mutual labels:  exploitation
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-32.61%)
Mutual labels:  exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (+106.52%)
Mutual labels:  exploitation
bisc
Borrowed Instructions Synthetic Computation
Stars: ✭ 71 (+54.35%)
Mutual labels:  exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+2732.61%)
Mutual labels:  exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (+8.7%)
Mutual labels:  exploitation
hunter
🐺 Command-line application and golang client library for hunter.io
Stars: ✭ 28 (-39.13%)
Mutual labels:  reconnaissance
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+389.13%)
Mutual labels:  exploitation
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+93.48%)
Mutual labels:  exploitation
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (+84.78%)
Mutual labels:  exploitation
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+52.17%)
Mutual labels:  reconnaissance
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+2547.83%)
Mutual labels:  exploitation
Git-Secret
Go scripts for finding sensitive data like API key / some keywords in the github repository
Stars: ✭ 156 (+239.13%)
Mutual labels:  reconnaissance
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+60.87%)
Mutual labels:  exploitation
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+4.35%)
Mutual labels:  reconnaissance
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (+52.17%)
Mutual labels:  exploitation
Awesome-CyberSec-Resources
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)
Stars: ✭ 273 (+493.48%)
Mutual labels:  reconnaissance
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-2.17%)
Mutual labels:  exploitation
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+1773.91%)
Mutual labels:  reconnaissance
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-15.22%)
Mutual labels:  exploitation
Idacyber
Data Visualization Plugin for IDA Pro
Stars: ✭ 244 (+430.43%)
Mutual labels:  exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-19.57%)
Mutual labels:  exploitation
titanm
This repository contains the tools we used in our research on the Google Titan M chip
Stars: ✭ 149 (+223.91%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1791.3%)
Mutual labels:  exploitation
Injectopi
A set of tutorials about code injection for Windows.
Stars: ✭ 237 (+415.22%)
Mutual labels:  exploitation
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+1928.26%)
Mutual labels:  exploitation
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-56.52%)
Mutual labels:  exploitation
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+360.87%)
Mutual labels:  exploitation
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (+397.83%)
Mutual labels:  exploitation
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (+376.09%)
Mutual labels:  reconnaissance
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-2.17%)
Mutual labels:  reconnaissance
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (+136.96%)
Mutual labels:  reconnaissance
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (+0%)
Mutual labels:  exploitation
61-120 of 285 similar projects