All Projects → SpringBootExploit → Similar Projects or Alternatives

921 Open source projects that are alternatives of or similar to SpringBootExploit

Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+188.3%)
Mutual labels:  exploit, vulnerability, exp
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-94.34%)
Mutual labels:  exploit, vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-76.23%)
Mutual labels:  exploit, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-97.26%)
Mutual labels:  exploit, vulnerability
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-96.23%)
Mutual labels:  exploit, exp
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-93.49%)
Mutual labels:  exploit, vulnerability
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-42.08%)
Mutual labels:  exploit, vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-20.09%)
Mutual labels:  exploit, vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-95.09%)
Mutual labels:  exploit, vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+117.45%)
Mutual labels:  exploit, vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-93.3%)
Mutual labels:  exploit, vulnerability
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+201.51%)
Mutual labels:  vulnerability, springboot
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-90.94%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-43.11%)
Mutual labels:  exploit, vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-97.74%)
Mutual labels:  exploit, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+353.58%)
Mutual labels:  exploit, vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (-55.94%)
Mutual labels:  exploit, vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-95.19%)
Mutual labels:  exploit, vulnerability
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-72.17%)
Mutual labels:  exploit, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-89.91%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (-88.87%)
Mutual labels:  exploit, vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-77.64%)
Mutual labels:  exploit, vulnerability
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+174.62%)
Mutual labels:  exploit, exp
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-94.62%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-95.28%)
Mutual labels:  exploit, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-97.17%)
Mutual labels:  exploit, vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-78.49%)
Mutual labels:  vulnerability, springboot
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-95.57%)
Mutual labels:  exploit, vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-96.51%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-93.77%)
Mutual labels:  exploit, vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-97.64%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-94.15%)
Mutual labels:  exploit, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-98.3%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-95%)
Mutual labels:  exploit, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-63.96%)
Mutual labels:  exploit, vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-67.83%)
Mutual labels:  exploit, vulnerability
Hack Tools
hack tools
Stars: ✭ 488 (-53.96%)
Mutual labels:  exploit, vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-69.25%)
Mutual labels:  exploit, vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-5.47%)
Mutual labels:  exploit, vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-98.58%)
Mutual labels:  exploit, vulnerability
exploit
My exploitDB.
Stars: ✭ 16 (-98.49%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-93.77%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+885.94%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-91.6%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-88.02%)
Mutual labels:  exploit, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+20.85%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-94.72%)
Mutual labels:  exploit, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-79.53%)
Mutual labels:  exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-86.6%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-91.79%)
Mutual labels:  exploit, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-93.21%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-96.04%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-97.55%)
Mutual labels:  exploit, vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-95.66%)
Mutual labels:  exploit, vulnerability
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-97.92%)
Mutual labels:  exploit
python-sdk
Python SDK to access the vulnerability database
Stars: ✭ 22 (-97.92%)
Mutual labels:  vulnerability
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-98.3%)
Mutual labels:  exploit
im-bass
基础IM通信
Stars: ✭ 56 (-94.72%)
Mutual labels:  springboot
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-96.6%)
Mutual labels:  exploit
hillfog
hillfog is an KPI, OKR (Objectives and Key Results), PDCA, BSC (balanced scorecard) web platform.
Stars: ✭ 18 (-98.3%)
Mutual labels:  springboot
1-60 of 921 similar projects