All Projects → SubRosa → Similar Projects or Alternatives

556 Open source projects that are alternatives of or similar to SubRosa

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+154.17%)
RSB-Framework
Windows/Linux - ReverseShellBackdoor Framework
Stars: ✭ 44 (-8.33%)
Mutual labels:  backdoor, backdoorpython, backdooring
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-60.42%)
Mutual labels:  exploit, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1564.58%)
Mutual labels:  exploit, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+1725%)
Mutual labels:  exploit, exploitation
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-35.42%)
Mutual labels:  exploit, exploit-development
Python
Python Powered Repository
Stars: ✭ 17 (-64.58%)
Mutual labels:  exploit, exploitation
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+8643.75%)
Mutual labels:  exploit, exploit-development
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+9275%)
Mutual labels:  exploit, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+200%)
Mutual labels:  exploit, exploitation
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-27.08%)
Mutual labels:  backdoor, exploit
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+756.25%)
Mutual labels:  backdoor, exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+81.25%)
Mutual labels:  backdoor, exploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+81.25%)
Mutual labels:  backdoor, exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+4.17%)
Mutual labels:  exploit, exploitation
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (+0%)
Mutual labels:  backdoor, exploit
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (+37.5%)
Mutual labels:  exploit, exploit-development
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+1033.33%)
Mutual labels:  exploit, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+1179.17%)
Mutual labels:  exploit, exploitation
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-25%)
Mutual labels:  exploit, exploit-development
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+3929.17%)
Mutual labels:  backdoor, exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+21672.92%)
Mutual labels:  exploit, exploit-development
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+406.25%)
Mutual labels:  exploit, exploitation
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+239.58%)
Mutual labels:  exploit, exploitation
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+277.08%)
Mutual labels:  backdoor, exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+287.5%)
Mutual labels:  backdoor, exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+339.58%)
Mutual labels:  backdoor, exploit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-18.75%)
Mutual labels:  exploit, exploitation
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+447.92%)
Mutual labels:  backdoor, exploit
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+289.58%)
Mutual labels:  backdoor, exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+312.5%)
Mutual labels:  exploit, exploitation
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-50%)
Mutual labels:  exploit, osce
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+316.67%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+191.67%)
Mutual labels:  exploit, exploitation
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+287.5%)
Mutual labels:  exploit, exploit-development
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+1033.33%)
Mutual labels:  exploit, exploitation
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+608.33%)
Mutual labels:  exploit, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-39.58%)
Mutual labels:  exploit, exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+1110.42%)
Mutual labels:  exploit, exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+1095.83%)
Mutual labels:  exploit, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1768.75%)
Mutual labels:  exploit, exploitation
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+17785.42%)
Mutual labels:  exploit, shellcoding
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+54.17%)
Mutual labels:  exploit, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-6.25%)
Mutual labels:  exploit, exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+170.83%)
Mutual labels:  exploit, exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-22.92%)
Mutual labels:  exploit, exploitation
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1966.67%)
Mutual labels:  backdoor, exploit
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+85.42%)
Mutual labels:  exploit, exploitation
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+164.58%)
Mutual labels:  exploit, exploitation
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+93.75%)
Mutual labels:  exploit
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
Stars: ✭ 353 (+635.42%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-54.17%)
Mutual labels:  exploit
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+162.5%)
Mutual labels:  exploit
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
Stars: ✭ 53 (+10.42%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (+2.08%)
Mutual labels:  exploit
HTP
Hack The Printer
Stars: ✭ 31 (-35.42%)
Mutual labels:  exploit
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+243.75%)
Mutual labels:  exploit
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-52.08%)
Mutual labels:  exploitation
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+227.08%)
Mutual labels:  exploitation
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+85.42%)
Mutual labels:  exploit
1-60 of 556 similar projects