All Projects → Wesng → Similar Projects or Alternatives

768 Open source projects that are alternatives of or similar to Wesng

Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-97.46%)
Mutual labels:  microsoft, exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-98.62%)
Mutual labels:  microsoft, exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-93.91%)
Mutual labels:  exploit
Cognitive Face Windows
Windows SDK for the Microsoft Face API, part of Cognitive Services
Stars: ✭ 175 (-93.46%)
Mutual labels:  microsoft
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-94.28%)
Mutual labels:  exploit
Cloneapp
📦Easily Backup & Restore Windows Programs Settings
Stars: ✭ 163 (-93.91%)
Mutual labels:  microsoft
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-93.35%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-94.06%)
Mutual labels:  exploit
Microsoft Student Partner Workshop Learning Materials Ai Nlp
This repository contains all codes and materials of the current session. It contains the required code on Natural Language Processing, Artificial intelligence.
Stars: ✭ 187 (-93.01%)
Mutual labels:  microsoft
Generator Spfx
Open-source generator to extend the capabilities of the Microsoft SPFx generator
Stars: ✭ 150 (-94.39%)
Mutual labels:  microsoft
Winhue
Controlling the Philips Hue lighting system from your Windows PC.
Stars: ✭ 167 (-93.76%)
Mutual labels:  microsoft
Fluentui
Fluent UI web represents a collection of utilities, React components, and web components for building web applications.
Stars: ✭ 12,587 (+370.54%)
Mutual labels:  microsoft
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (-93.83%)
Mutual labels:  exploit
Pswriteword
PSWriteWord is powershell module to create Microsoft Word documents without Microsoft Word installed...
Stars: ✭ 180 (-93.27%)
Mutual labels:  microsoft
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-13.83%)
Mutual labels:  exploit
Aks Secure Baseline
This is the Azure Kubernetes Service (AKS) Baseline Cluster reference implementation as produced by the Microsoft Azure Architecture Center.
Stars: ✭ 188 (-92.97%)
Mutual labels:  microsoft
Active Directory B2c Dotnetcore Webapp
An ASP.NET Core web application that can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API.
Stars: ✭ 160 (-94.02%)
Mutual labels:  microsoft
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (-93.38%)
Mutual labels:  exploit
Magazine Website
🐭 A magazine website (using .NET Core, ASP.NET Core, EF Core) with DDD, CQRS, microservices, asynchronous programming applied...
Stars: ✭ 155 (-94.21%)
Mutual labels:  microsoft
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-92.79%)
Mutual labels:  exploit
Autonomousdrivingcookbook
Scenarios, tutorials and demos for Autonomous Driving
Stars: ✭ 1,939 (-27.51%)
Mutual labels:  microsoft
Lightgbm
A fast, distributed, high performance gradient boosting (GBT, GBDT, GBRT, GBM or MART) framework based on decision tree algorithms, used for ranking, classification and many other machine learning tasks.
Stars: ✭ 13,293 (+396.93%)
Mutual labels:  microsoft
Ao
Elegant Microsoft To-Do desktop app
Stars: ✭ 1,923 (-28.11%)
Mutual labels:  microsoft
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (-93.08%)
Mutual labels:  microsoft
Directxtk
The DirectX Tool Kit (aka DirectXTK) is a collection of helper classes for writing DirectX 11.x code in C++
Stars: ✭ 1,918 (-28.3%)
Mutual labels:  microsoft
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (-93.79%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-94.65%)
Mutual labels:  exploit
China Domain Allowlist
常用中国网站白名单,纯列表,用于 SwitchyOmega,控制不走代理的网站。
Stars: ✭ 166 (-93.79%)
Mutual labels:  microsoft
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-93.2%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (-93.83%)
Mutual labels:  exploit
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-93.01%)
Mutual labels:  exploit
Active Directory B2c Javascript Msal Singlepageapp
A single page application (SPA) calling a Web API. Authentication is done with Azure AD B2C by leveraging MSAL.js
Stars: ✭ 164 (-93.87%)
Mutual labels:  microsoft
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-93.27%)
Mutual labels:  exploit
Windows 10 Dark
Dark variant of Windows 10 theme
Stars: ✭ 163 (-93.91%)
Mutual labels:  microsoft
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (-92.75%)
Mutual labels:  exploit
Coding Interview Chinese
Contains top companies interview experience from major websites in recent years
Stars: ✭ 161 (-93.98%)
Mutual labels:  microsoft
Visualstudiostandalone
Make your Visual Studio Portable
Stars: ✭ 177 (-93.38%)
Mutual labels:  microsoft
Freelook
Freelook, an Electron-based client for Microsoft Outlook.
Stars: ✭ 159 (-94.06%)
Mutual labels:  microsoft
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-93.16%)
Mutual labels:  exploit
Azure Sdk For Python
This repository is for active development of the Azure SDK for Python. For consumers of the SDK we recommend visiting our public developer docs at https://docs.microsoft.com/python/azure/ or our versioned developer docs at https://azure.github.io/azure-sdk-for-python.
Stars: ✭ 2,321 (-13.23%)
Mutual labels:  microsoft
Owin Webapi Service
✅ OWIN / WebAPI windows service example. Includes attribute based routing sample
Stars: ✭ 175 (-93.46%)
Mutual labels:  microsoft
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-94.21%)
Mutual labels:  exploit
Seismic Deeplearning
Deep Learning for Seismic Imaging and Interpretation
Stars: ✭ 198 (-92.6%)
Mutual labels:  microsoft
Phpstamp
The XSL-way templating library for MS Office Word DOCX documents.
Stars: ✭ 150 (-94.39%)
Mutual labels:  microsoft
Directx Headers
Official DirectX headers available under an open source license
Stars: ✭ 173 (-93.53%)
Mutual labels:  microsoft
Peachpie
PeachPie - the PHP compiler and runtime for .NET and .NET Core
Stars: ✭ 1,945 (-27.29%)
Mutual labels:  microsoft
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-93.05%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-94.5%)
Mutual labels:  exploit
Active Directory B2c Advanced Policies
Sample for use with Azure AD B2C with Custom Policies.
Stars: ✭ 169 (-93.68%)
Mutual labels:  microsoft
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-94.54%)
Mutual labels:  exploit
Cognitive Face Ios
iOS SDK for the Microsoft Face API, part of Cognitive Services
Stars: ✭ 191 (-92.86%)
Mutual labels:  microsoft
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-94.62%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-93.76%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-94.65%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-93.16%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-94.65%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (-93.76%)
Mutual labels:  exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-92.6%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-92.64%)
Mutual labels:  exploit
Speechtotext Websockets Javascript
SDK & Sample to do speech recognition using websockets in Javascript
Stars: ✭ 191 (-92.86%)
Mutual labels:  microsoft
1-60 of 768 similar projects