All Projects → Struts Pwn → Similar Projects or Alternatives

570 Open source projects that are alternatives of or similar to Struts Pwn

Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-44.5%)
Mutual labels:  exploit
exploit
Collection of different exploits
Stars: ✭ 153 (-60.87%)
Mutual labels:  exploit
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-45.27%)
Mutual labels:  exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-25.83%)
Mutual labels:  exploit
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (-46.29%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-96.16%)
Mutual labels:  exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+644.5%)
Mutual labels:  exploit
apache-baseline
DevSec Apache Baseline - InSpec Profile
Stars: ✭ 37 (-90.54%)
Mutual labels:  apache
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+584.14%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-90.54%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-49.62%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-6.39%)
Mutual labels:  exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-50.64%)
Mutual labels:  exploit
incubator-nlpcraft
Apache NLPCraft - API to convert natural language into actions.
Stars: ✭ 56 (-85.68%)
Mutual labels:  apache
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-53.2%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-91.3%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-53.2%)
Mutual labels:  exploit
roxy-wi
Web interface for managing Haproxy, Nginx, Apache and Keepalived servers
Stars: ✭ 1,109 (+183.63%)
Mutual labels:  apache
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-53.45%)
Mutual labels:  exploit
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+788.24%)
Mutual labels:  exploit
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-54.48%)
Mutual labels:  exploit
MonitoFi
MonitoFi: Health & Performance Monitor for your Apache NiFi
Stars: ✭ 40 (-89.77%)
Mutual labels:  apache
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-57.29%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-91.82%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (-57.29%)
Mutual labels:  exploit
CTF
CTF binary exploit code
Stars: ✭ 37 (-90.54%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-57.8%)
Mutual labels:  exploit
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-15.6%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-58.31%)
Mutual labels:  exploit
osschat
Apache Open Source Software Chat BOT
Stars: ✭ 115 (-70.59%)
Mutual labels:  apache
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-60.36%)
Mutual labels:  exploit
Apache-Directory-Listing
A directory listing theme for Apache
Stars: ✭ 138 (-64.71%)
Mutual labels:  apache
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-62.4%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (-44.5%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-63.17%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-28.64%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-63.43%)
Mutual labels:  exploit
kafka-shell
⚡A supercharged, interactive Kafka shell built on top of the existing Kafka CLI tools.
Stars: ✭ 107 (-72.63%)
Mutual labels:  apache
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+413.55%)
Mutual labels:  exploit
qpid-jms
Mirror of Apache Qpid JMS
Stars: ✭ 60 (-84.65%)
Mutual labels:  apache
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-65.73%)
Mutual labels:  exploit
hive-jdbc-driver
An alternative to the "hive standalone" jar for connecting Java applications to Apache Hive via JDBC
Stars: ✭ 31 (-92.07%)
Mutual labels:  apache
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-66.75%)
Mutual labels:  exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-10.49%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-67.52%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (-71.36%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-67.77%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-84.14%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-68.03%)
Mutual labels:  exploit
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-92.33%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-68.29%)
Mutual labels:  exploit
Docker Lamp
Docker with Apache, MySql, PhpMyAdmin and Php
Stars: ✭ 276 (-29.41%)
Mutual labels:  apache
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-86.45%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-82.61%)
Mutual labels:  exploit
Kafka Sprout
🚀 Web GUI for Kafka Cluster Management
Stars: ✭ 388 (-0.77%)
Mutual labels:  apache
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-2.3%)
Mutual labels:  exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+967.26%)
Mutual labels:  exploit
Server Error Pages
Easy to use, professional error pages to replace the plaintext error pages that come with any server software like Nginx or Apache
Stars: ✭ 338 (-13.55%)
Mutual labels:  apache
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-23.79%)
Mutual labels:  exploit
htpw
htpw is a project to increase the security of your WordPress!
Stars: ✭ 42 (-89.26%)
Mutual labels:  apache
301-360 of 570 similar projects