All Projects → Struts Pwn → Similar Projects or Alternatives

570 Open source projects that are alternatives of or similar to Struts Pwn

Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+81.07%)
Mutual labels:  exploit, apache
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-94.88%)
Mutual labels:  exploit, apache
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-86.96%)
Mutual labels:  exploit, apache
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-23.27%)
Mutual labels:  exploit, apache
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-15.6%)
Mutual labels:  exploit
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-24.55%)
Mutual labels:  exploit
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-26.09%)
Mutual labels:  exploit
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+886.7%)
Mutual labels:  exploit
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-12.79%)
Mutual labels:  exploit
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-16.62%)
Mutual labels:  exploit
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-30.95%)
Mutual labels:  exploit
Kataribe
Access log profiler based on response time
Stars: ✭ 298 (-23.79%)
Mutual labels:  apache
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-14.07%)
Mutual labels:  exploit
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-24.55%)
Mutual labels:  exploit
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (-8.95%)
Mutual labels:  exploit
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-28.39%)
Mutual labels:  exploit
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-16.62%)
Mutual labels:  exploit
Server Status pwn
A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.
Stars: ✭ 274 (-29.92%)
Mutual labels:  apache
Hive
Apache Hive
Stars: ✭ 4,031 (+930.95%)
Mutual labels:  apache
Config
Armbian configuration utility
Stars: ✭ 317 (-18.93%)
Mutual labels:  apache
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-31.46%)
Mutual labels:  exploit
Server Configs Apache
Apache HTTP server boilerplate configs
Stars: ✭ 2,916 (+645.78%)
Mutual labels:  apache
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-32.74%)
Mutual labels:  exploit
Ansible Role Apache
Ansible Role - Apache 2.x.
Stars: ✭ 341 (-12.79%)
Mutual labels:  apache
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-19.44%)
Mutual labels:  exploit
Yii2 Advanced One Domain Config
A template configuration without separation on the frontend and backend parts on different domains.
Stars: ✭ 258 (-34.02%)
Mutual labels:  apache
Neard
🎲 Portable WAMP software stack
Stars: ✭ 296 (-24.3%)
Mutual labels:  apache
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+886.96%)
Mutual labels:  exploit
Apache2buddy
apache2buddy
Stars: ✭ 297 (-24.04%)
Mutual labels:  apache
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+973.4%)
Mutual labels:  exploit
Ant
Apache Ant is a Java-based build tool.
Stars: ✭ 296 (-24.3%)
Mutual labels:  apache
Devilbox
A modern Docker LAMP stack and MEAN stack for local development
Stars: ✭ 3,598 (+820.2%)
Mutual labels:  apache
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-25.83%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-6.39%)
Mutual labels:  exploit
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+788.24%)
Mutual labels:  exploit
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-15.6%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-28.64%)
Mutual labels:  exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-10.49%)
Mutual labels:  exploit
Docker Lamp
Docker with Apache, MySql, PhpMyAdmin and Php
Stars: ✭ 276 (-29.41%)
Mutual labels:  apache
Zoonavigator
Web-based ZooKeeper UI / editor / browser
Stars: ✭ 326 (-16.62%)
Mutual labels:  apache
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-30.69%)
Mutual labels:  exploit
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-1.02%)
Mutual labels:  exploit
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-31.71%)
Mutual labels:  exploit
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-18.16%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-32.99%)
Mutual labels:  exploit
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (-12.28%)
Mutual labels:  exploit
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-32.23%)
Mutual labels:  exploit
Tez
Apache Tez
Stars: ✭ 313 (-19.95%)
Mutual labels:  apache
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-34.02%)
Mutual labels:  exploit
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-5.12%)
Mutual labels:  exploit
Pwn2own2020
Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
Stars: ✭ 314 (-19.69%)
Mutual labels:  exploit
Poiji
🍬 A tiny library converting excel rows to a list of Java objects based on Apache POI
Stars: ✭ 255 (-34.78%)
Mutual labels:  apache
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-35.55%)
Mutual labels:  exploit
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-73.66%)
Mutual labels:  exploit
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-13.04%)
Mutual labels:  exploit
Devstats
📈CNCF-created tool for analyzing and graphing developer contributions
Stars: ✭ 308 (-21.23%)
Mutual labels:  apache
lunaticlog
Fake HTTP log generator module, test if your monitor system can survive under the log spikes.
Stars: ✭ 35 (-91.05%)
Mutual labels:  apache
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-95.4%)
Mutual labels:  apache
Kafka Sprout
🚀 Web GUI for Kafka Cluster Management
Stars: ✭ 388 (-0.77%)
Mutual labels:  apache
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-2.3%)
Mutual labels:  exploit
1-60 of 570 similar projects