All Projects → Shellver → Similar Projects or Alternatives

469 Open source projects that are alternatives of or similar to Shellver

Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-51.16%)
Mutual labels:  exploit, metasploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+1644.19%)
Mutual labels:  exploit, metasploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-46.12%)
Mutual labels:  exploit, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-27.91%)
Mutual labels:  exploit, metasploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+48.06%)
Mutual labels:  exploit, metasploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-36.05%)
Mutual labels:  exploit, reverse
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-41.86%)
Mutual labels:  exploit, metasploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-66.28%)
Mutual labels:  exploit, metasploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+228.29%)
Mutual labels:  exploit, metasploit
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+387.98%)
Mutual labels:  metasploit, reverse
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-81.01%)
Mutual labels:  exploit, metasploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-18.22%)
Mutual labels:  exploit, metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-93.02%)
Mutual labels:  exploit, metasploit
CTF
CTF binary exploit code
Stars: ✭ 37 (-85.66%)
Mutual labels:  exploit, reverse
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-85.66%)
Mutual labels:  exploit
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+133.72%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-74.42%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-92.64%)
Mutual labels:  exploit
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-81.4%)
Mutual labels:  reverse
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-75.97%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-94.96%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+39.92%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-87.6%)
Mutual labels:  exploit
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-74.03%)
Mutual labels:  exploit
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-85.66%)
Mutual labels:  exploit
backscanner
A scanner similar to bufio.Scanner, but it reads and returns lines in reverse order, starting at a given position and going backward.
Stars: ✭ 34 (-86.82%)
Mutual labels:  reverse
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-62.79%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-75.97%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+310.85%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-67.44%)
Mutual labels:  exploit
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-73.26%)
Mutual labels:  exploit
crank4go
API Gateway implemented in Golang
Stars: ✭ 124 (-51.94%)
Mutual labels:  reverse
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-67.44%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (-27.91%)
Mutual labels:  exploit
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-90.31%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-78.29%)
Mutual labels:  exploit
type-reverse
🦄 Lightweight reverse utility around strings, arrays, numbers and more.
Stars: ✭ 30 (-88.37%)
Mutual labels:  reverse
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-94.96%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-86.82%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+110.85%)
Mutual labels:  exploit
staekka
Stækka Metasploit - Extenting Metasploit
Stars: ✭ 51 (-80.23%)
Mutual labels:  metasploit
rconn
rconn is a multiplatform program for creating generic reverse connections. Lets you consume services that are behind firewall or NAT without opening ports or port-forwarding.
Stars: ✭ 231 (-10.47%)
Mutual labels:  reverse
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-90.7%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-60.08%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-93.8%)
Mutual labels:  exploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-86.43%)
Mutual labels:  exploit
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+194.57%)
Mutual labels:  exploit
mps
MPS is a high-performance HTTP(S) proxy library that supports forward proxies, reverse proxies, man-in-the-middle proxies, tunnel proxies, Websocket proxies. MPS 是一个高性能HTTP(s)中间代理库,它支持正向代理、反向代理、中间人代理、隧道代理、Websocket代理
Stars: ✭ 64 (-75.19%)
Mutual labels:  reverse
php-invert-color
Invert a given color.
Stars: ✭ 13 (-94.96%)
Mutual labels:  reverse
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+43.8%)
Mutual labels:  metasploit
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-88.76%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-82.95%)
Mutual labels:  exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-74.42%)
Mutual labels:  exploit
msfvenom-zsh-completion
zsh completion for msfvenom in Metasploit
Stars: ✭ 42 (-83.72%)
Mutual labels:  metasploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-86.05%)
Mutual labels:  exploit
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.02%)
Mutual labels:  exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-93.02%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-14.73%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-91.47%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-73.64%)
Mutual labels:  exploit
1-60 of 469 similar projects