All Projects → spellbook → Similar Projects or Alternatives

1164 Open source projects that are alternatives of or similar to spellbook

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1034.33%)
Mutual labels:  exploit, bugbounty, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-47.76%)
Mutual labels:  exploit, bugbounty, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-64.18%)
Mutual labels:  exploit, bugbounty, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+2808.96%)
Mutual labels:  exploit, bugbounty, pentest
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+702.99%)
Mutual labels:  exploit, bugbounty
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-80.6%)
Mutual labels:  exploit, pentest
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+377.61%)
Mutual labels:  exploit, ctf
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+934.33%)
Mutual labels:  exploit, pentest
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1092.54%)
Mutual labels:  exploit, ctf
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+12713.43%)
Mutual labels:  exploit, ctf
Pythem
pentest framework
Stars: ✭ 1,060 (+1482.09%)
Mutual labels:  exploit, pentest
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+216.42%)
Mutual labels:  ctf, pentest
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-73.13%)
Mutual labels:  exploit, ctf
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-40.3%)
Mutual labels:  exploit, pentest
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-1.49%)
Mutual labels:  exploit, ctf
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+6173.13%)
Mutual labels:  exploit, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+607.46%)
Mutual labels:  exploit, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-41.79%)
Mutual labels:  exploit, pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+422.39%)
Mutual labels:  exploit, pentest
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+17013.43%)
Mutual labels:  exploit, ctf
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+85.07%)
Mutual labels:  exploit, ctf
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+117.91%)
Mutual labels:  exploit, pentest
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+4089.55%)
Mutual labels:  exploit, ctf
Ctf
some experience in CTFs
Stars: ✭ 165 (+146.27%)
Mutual labels:  exploit, ctf
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+37.31%)
Mutual labels:  ctf, pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+111.94%)
Mutual labels:  bugbounty, pentest
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (+192.54%)
Mutual labels:  ctf, bugbounty
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+94.03%)
Mutual labels:  ctf, pentest
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+582.09%)
Mutual labels:  ctf, bugbounty
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1905.97%)
Mutual labels:  ctf, pentest
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+316.42%)
Mutual labels:  bugbounty, pentest
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+82.09%)
Mutual labels:  exploit, ctf
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+328.36%)
Mutual labels:  ctf, pentest
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1501.49%)
Mutual labels:  ctf, pentest
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+477.61%)
Mutual labels:  exploit, ctf
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6128.36%)
Mutual labels:  exploit, pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+8800%)
Mutual labels:  exploit, pentest
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6164.18%)
Mutual labels:  exploit, ctf
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1155.22%)
Mutual labels:  exploit, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1238.81%)
Mutual labels:  exploit, pentest
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-32.84%)
Mutual labels:  exploit, ctf
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (+1355.22%)
Mutual labels:  ctf, bugbounty
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+82.09%)
Mutual labels:  exploit, ctf
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+55.22%)
Mutual labels:  exploit, ctf
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+114.93%)
Mutual labels:  exploit, pentest
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1849.25%)
Mutual labels:  exploit, ctf
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+214.93%)
Mutual labels:  exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+4244.78%)
Mutual labels:  exploit, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+108.96%)
Mutual labels:  exploit, pentest
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+35.82%)
Mutual labels:  exploit, pentest
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-53.73%)
Mutual labels:  bugbounty, pentest
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+419.4%)
Mutual labels:  exploit, ctf
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (-52.24%)
Mutual labels:  exploit, pentest
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-50.75%)
Mutual labels:  bugbounty, pentest
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1025.37%)
Mutual labels:  ctf, pentest
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+1222.39%)
Mutual labels:  ctf, pentest
Ctf
Some of my CTF solutions
Stars: ✭ 70 (+4.48%)
Mutual labels:  exploit, ctf
flydns
Related subdomains finder
Stars: ✭ 29 (-56.72%)
Mutual labels:  bugbounty, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-70.15%)
Mutual labels:  exploit, pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+5444.78%)
Mutual labels:  ctf, pentest
1-60 of 1164 similar projects