All Projects → Wasabi Aeg → Similar Projects or Alternatives

391 Open source projects that are alternatives of or similar to Wasabi Aeg

CRAX
CRAX: software CRash analysis for Automatic eXploit generation
Stars: ✭ 44 (+91.3%)
Mutual labels:  exploit, symbolic-execution
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (+1930.43%)
Mutual labels:  exploit
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (+1626.09%)
Mutual labels:  exploit
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (+1513.04%)
Mutual labels:  exploit
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+1665.22%)
Mutual labels:  exploit
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+2286.96%)
Mutual labels:  exploit
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (+1600%)
Mutual labels:  exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+2569.57%)
Mutual labels:  exploit
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (+1882.61%)
Mutual labels:  exploit
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+1421.74%)
Mutual labels:  exploit
Stp
Simple Theorem Prover, an efficient SMT solver for bitvectors
Stars: ✭ 341 (+1382.61%)
Mutual labels:  symbolic-execution
Amoco
yet another tool for analysing binaries
Stars: ✭ 413 (+1695.65%)
Mutual labels:  symbolic-execution
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+2395.65%)
Mutual labels:  exploit
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+16991.3%)
Mutual labels:  exploit
Awesome Symbolic Execution
A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.
Stars: ✭ 634 (+2656.52%)
Mutual labels:  symbolic-execution
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (+1608.7%)
Mutual labels:  exploit
Anticheat Testing Framework
Framework to test any Anti-Cheat
Stars: ✭ 481 (+1991.3%)
Mutual labels:  exploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1560.87%)
Mutual labels:  exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+2913.04%)
Mutual labels:  exploit
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+18147.83%)
Mutual labels:  exploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+19465.22%)
Mutual labels:  exploit
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+1400%)
Mutual labels:  symbolic-execution
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+25826.09%)
Mutual labels:  exploit
Hvmi
Hypervisor Memory Introspection Core Library
Stars: ✭ 438 (+1804.35%)
Mutual labels:  exploit
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+16678.26%)
Mutual labels:  exploit
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (+1334.78%)
Mutual labels:  exploit
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+20804.35%)
Mutual labels:  exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+2426.09%)
Mutual labels:  exploit
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+1686.96%)
Mutual labels:  exploit
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+2682.61%)
Mutual labels:  exploit
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (+1669.57%)
Mutual labels:  exploit
Tigress protection
Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
Stars: ✭ 550 (+2291.3%)
Mutual labels:  symbolic-execution
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+18173.91%)
Mutual labels:  exploit
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+2978.26%)
Mutual labels:  exploit
Symbolic Execution
History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)
Stars: ✭ 395 (+1617.39%)
Mutual labels:  symbolic-execution
Hack Tools
hack tools
Stars: ✭ 488 (+2021.74%)
Mutual labels:  exploit
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (+1604.35%)
Mutual labels:  exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+2569.57%)
Mutual labels:  exploit
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+1582.61%)
Mutual labels:  exploit
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1960.87%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+1491.3%)
Mutual labels:  exploit
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+3373.91%)
Mutual labels:  exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+18043.48%)
Mutual labels:  exploit
Poc
Proofs-of-concept
Stars: ✭ 467 (+1930.43%)
Mutual labels:  exploit
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (+1447.83%)
Mutual labels:  exploit
Deepstate
A unit test-like interface for fuzzing and symbolic execution
Stars: ✭ 603 (+2521.74%)
Mutual labels:  symbolic-execution
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (+1382.61%)
Mutual labels:  exploit
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (+1917.39%)
Mutual labels:  exploit
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (+1391.3%)
Mutual labels:  exploit
Spectre Attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Stars: ✭ 690 (+2900%)
Mutual labels:  exploit
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+1378.26%)
Mutual labels:  exploit
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+1843.48%)
Mutual labels:  exploit
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (+1360.87%)
Mutual labels:  exploit
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+2465.22%)
Mutual labels:  exploit
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (+1334.78%)
Mutual labels:  exploit
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (+1760.87%)
Mutual labels:  exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+3800%)
Mutual labels:  exploit
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+2982.61%)
Mutual labels:  exploit
Angora
Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.
Stars: ✭ 669 (+2808.7%)
Mutual labels:  symbolic-execution
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (+2447.83%)
Mutual labels:  symbolic-execution
1-60 of 391 similar projects