All Projects → Shellen → Similar Projects or Alternatives

1551 Open source projects that are alternatives of or similar to Shellen

Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (-55.44%)
Mutual labels:  exploit
Coordinator
Implementation of Coordinators app design pattern.
Stars: ✭ 616 (-22.9%)
Mutual labels:  architecture
Viabus Architecture
让 Android 开发可以像流水线一样高效的,职责分离架构 ⚡ 不同于 MVP 的配置解耦,也不能和 似是而非 的 MVVM - Clean 同日而语。VIABUS 是世界范围内首个明确提出,通过职责分离,来真正实现 UI 和 业务并行开发的 Android 项目级开发架构和设计模式理念。
Stars: ✭ 485 (-39.3%)
Mutual labels:  architecture
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-55.82%)
Mutual labels:  ctf
Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Stars: ✭ 353 (-55.82%)
Mutual labels:  pwn
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (-39.8%)
Mutual labels:  exploit
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+422.9%)
Mutual labels:  ctf
Bullet
🚅 Interactive prompts made simple. Build a prompt like stacking blocks.
Stars: ✭ 3,257 (+307.63%)
Mutual labels:  interactive
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (-45.18%)
Mutual labels:  exploit
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-62.45%)
Mutual labels:  exploit
The holy book of x86
A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
Stars: ✭ 577 (-27.78%)
Mutual labels:  asm
Clean Architecture Zh
《架构整洁之道》中文翻译
Stars: ✭ 299 (-62.58%)
Mutual labels:  architecture
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-45.56%)
Mutual labels:  exploitation
Pillman
Pillman boot sector game, a yellow thing eats pills and is chased by monsters.
Stars: ✭ 298 (-62.7%)
Mutual labels:  asm
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-8.89%)
Mutual labels:  exploitation
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (-13.64%)
Mutual labels:  exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-56.2%)
Mutual labels:  exploit
Moduliths
Building modular, monolithic applications using Spring Boot
Stars: ✭ 478 (-40.18%)
Mutual labels:  architecture
Jmolecules
Libraries to help developers express architectural abstractions in Java code
Stars: ✭ 348 (-56.45%)
Mutual labels:  architecture
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-62.95%)
Mutual labels:  exploitation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-45.93%)
Mutual labels:  exploitation
Aofe.code
《前端架构:从入门到微前端》源码,code for Architecture of Frontend
Stars: ✭ 292 (-63.45%)
Mutual labels:  architecture
Solution Architecture
Solution Architecture links, articles, books, video lessons, etc.
Stars: ✭ 289 (-63.83%)
Mutual labels:  architecture
Jupyter pivottablejs
Drag’n’drop Pivot Tables and Charts for Jupyter/IPython Notebook, care of PivotTable.js
Stars: ✭ 428 (-46.43%)
Mutual labels:  interactive
Cleanarchitecturerxswift
Example of Clean Architecture of iOS app using RxSwift
Stars: ✭ 3,256 (+307.51%)
Mutual labels:  architecture
Github Explorer
Progressive Web Apps experiment
Stars: ✭ 712 (-10.89%)
Mutual labels:  architecture
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (-46.56%)
Mutual labels:  disassembly
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-64.46%)
Mutual labels:  ctf
React Native Nw React Calculator
Mobile, desktop and website Apps with the same code
Stars: ✭ 5,116 (+540.3%)
Mutual labels:  architecture
Ink
🌈 React for interactive command-line apps
Stars: ✭ 17,505 (+2090.86%)
Mutual labels:  interactive
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (-46.93%)
Mutual labels:  ctf
System design
Preparation links and resources for system design questions
Stars: ✭ 7,170 (+797.37%)
Mutual labels:  architecture
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-64.83%)
Mutual labels:  ctf
Go Clean Arch
Go (Golang) Clean Architecture based on Reading Uncle Bob's Clean Architecture
Stars: ✭ 5,128 (+541.8%)
Mutual labels:  architecture
Plasma
Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
Stars: ✭ 2,956 (+269.96%)
Mutual labels:  capstone
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-29.04%)
Mutual labels:  exploitation
Avenging
MVP pattern example on Android: no Dagger or RxJava example
Stars: ✭ 279 (-65.08%)
Mutual labels:  architecture
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+501.75%)
Mutual labels:  exploit
Cleanaspnetcorewebapi
Starter project for creating APIs built on ASP.NET Core using clean architecture.
Stars: ✭ 279 (-65.08%)
Mutual labels:  architecture
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-5.63%)
Mutual labels:  ctf
Lumie
✨ An opinionated way to keep your express API organized
Stars: ✭ 277 (-65.33%)
Mutual labels:  architecture
Cyphernode
Modular Bitcoin full-node microservices API server architecture and utilities toolkit to build scalable, secure and featureful apps and services without trusted third parties
Stars: ✭ 273 (-65.83%)
Mutual labels:  architecture
Ctf web
a project aim to collect CTF web practices .
Stars: ✭ 564 (-29.41%)
Mutual labels:  ctf
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-66.08%)
Mutual labels:  exploit
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (-48.19%)
Mutual labels:  exploitation
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-66.21%)
Mutual labels:  exploit
Writeups
国内各大CTF赛题及writeup整理
Stars: ✭ 651 (-18.52%)
Mutual labels:  ctf
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-66.58%)
Mutual labels:  exploit
Swiftui Architectures
Three different architectures (Model-View, Redux, MVVM) for using SwiftUI implemented at the example of a chat app
Stars: ✭ 413 (-48.31%)
Mutual labels:  architecture
Krf
A kernelspace syscall interceptor and randomized faulter
Stars: ✭ 267 (-66.58%)
Mutual labels:  syscalls
Mixin
Mixin is a trait/mixin and bytecode weaving framework for Java using ASM
Stars: ✭ 557 (-30.29%)
Mutual labels:  asm
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-57.32%)
Mutual labels:  exploit
Github Corners
A fresher "Fork me on GitHub" callout.
Stars: ✭ 4,583 (+473.59%)
Mutual labels:  interactive
Pvm
Build workflows, activities, BPMN like processes, or state machines with PVM.
Stars: ✭ 348 (-56.45%)
Mutual labels:  architecture
Laravel Modules
Module Management In Laravel
Stars: ✭ 3,910 (+389.36%)
Mutual labels:  architecture
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (-23.03%)
Mutual labels:  exploitation
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+684.73%)
Mutual labels:  ctf
Micro Frontends
extending the microservice paradigms to web development
Stars: ✭ 3,862 (+383.35%)
Mutual labels:  architecture
Luffy
Android字节码插件,编译期间动态修改代码,改造添加全埋点日志采集功能模块,对常见控件进行监听处理
Stars: ✭ 347 (-56.57%)
Mutual labels:  asm
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-40.68%)
Mutual labels:  exploit
241-300 of 1551 similar projects