All Projects → Wesng → Similar Projects or Alternatives

768 Open source projects that are alternatives of or similar to Wesng

Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+79.74%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-97.05%)
Mutual labels:  exploit
Azure Iot Sdk C
A C99 SDK for connecting devices to Microsoft Azure IoT services
Stars: ✭ 412 (-84.6%)
Mutual labels:  microsoft
Windows 10 Dark
Dark variant of Windows 10 theme
Stars: ✭ 163 (-93.91%)
Mutual labels:  microsoft
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-84.82%)
Mutual labels:  exploit
Planetpowershell
Planet PowerShell is an aggregator of PowerShell community content. The goal is to provide a convenient RSS feed that contains all of the content generated by community members.
Stars: ✭ 78 (-97.08%)
Mutual labels:  microsoft
Meltdown
This repository contains several applications, demonstrating the Meltdown bug.
Stars: ✭ 3,931 (+46.95%)
Mutual labels:  exploit
Awesome D3d12
Awesome D3D12 ecosystem
Stars: ✭ 130 (-95.14%)
Mutual labels:  microsoft
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-85.16%)
Mutual labels:  exploit
Architecture Center
Azure Architecture Center
Stars: ✭ 1,207 (-54.88%)
Mutual labels:  microsoft
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-85.31%)
Mutual labels:  exploit
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (-92.75%)
Mutual labels:  exploit
Testfx
MSTest V2 framework and adapter
Stars: ✭ 391 (-85.38%)
Mutual labels:  microsoft
Chakracore
ChakraCore is an open source Javascript engine with a C API.
Stars: ✭ 8,600 (+221.5%)
Mutual labels:  microsoft
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-85.53%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-95.14%)
Mutual labels:  exploit
Rtvs
R Tools for Visual Studio.
Stars: ✭ 382 (-85.72%)
Mutual labels:  microsoft
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-97.23%)
Mutual labels:  exploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-85.72%)
Mutual labels:  exploit
Coding Interview Chinese
Contains top companies interview experience from major websites in recent years
Stars: ✭ 161 (-93.98%)
Mutual labels:  microsoft
Woa Deployer Lumia
Making your Lumias great again!
Stars: ✭ 380 (-85.79%)
Mutual labels:  microsoft
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-97.31%)
Mutual labels:  exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-86.32%)
Mutual labels:  exploit
Docker Vlmcsd
vlmcsd is a replacement for Microsoft's KMS server.
Stars: ✭ 128 (-95.21%)
Mutual labels:  microsoft
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-86.13%)
Mutual labels:  exploit
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-97.38%)
Mutual labels:  exploit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+56%)
Mutual labels:  exploit
Visualstudiostandalone
Make your Visual Studio Portable
Stars: ✭ 177 (-93.38%)
Mutual labels:  microsoft
Exploit Cve 2016 10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
Stars: ✭ 356 (-86.69%)
Mutual labels:  exploit
Ai Residency List
List of AI Residency & Research programs, Ph.D Fellowships, Research Internships
Stars: ✭ 69 (-97.42%)
Mutual labels:  microsoft
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-86.92%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-95.25%)
Mutual labels:  exploit
Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (-87.18%)
Mutual labels:  exploit
M0b Tool
exploit
Stars: ✭ 68 (-97.46%)
Mutual labels:  exploit
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-87.29%)
Mutual labels:  exploit
Freelook
Freelook, an Electron-based client for Microsoft Outlook.
Stars: ✭ 159 (-94.06%)
Mutual labels:  microsoft
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (-87.44%)
Mutual labels:  exploit
Excelize
Golang library for reading and writing Microsoft Excel™ (XLSX) files.
Stars: ✭ 10,286 (+284.52%)
Mutual labels:  microsoft
Dynamics 365 Workflow Tools
Dynamics 365 Workflow Tools is a Community solution that expands Microsoft Dynamics 365 (CRM) Workflow features with lots of new posibilities. This helps you to build very advanced Codeless solutions in CRM.
Stars: ✭ 331 (-87.63%)
Mutual labels:  microsoft
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-95.44%)
Mutual labels:  exploit
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-87.66%)
Mutual labels:  exploit
Private Aks Cluster
This sample shows how to create a private AKS cluster in a virtual network along with a jumpbox virtual machine.
Stars: ✭ 63 (-97.64%)
Mutual labels:  microsoft
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-87.81%)
Mutual labels:  exploit
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-93.16%)
Mutual labels:  exploit
Dotnetguide
🦸【C#/.NET/.NET Core学习、工作、面试指南】概述:C#/.NET/.NET Core基础知识,学习资料、文章、书籍,社区组织,工具和常见的面试题总结。以及面试时需要注意的事项和优秀简历编写技巧,希望能和大家一起成长进步👊。【让现在的自己不再迷漫✨】
Stars: ✭ 308 (-88.49%)
Mutual labels:  microsoft
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-97.68%)
Mutual labels:  exploit
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-88.22%)
Mutual labels:  exploit
Bing Wallpaper Gnome Extension
GNOME shell extension that sets your desktop wallpaper & lock screen image to Microsoft Bing's Image of the Day.
Stars: ✭ 125 (-95.33%)
Mutual labels:  microsoft
Windows Build Tools
📦 Install C++ Build Tools for Windows using npm
Stars: ✭ 3,280 (+22.62%)
Mutual labels:  microsoft
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-97.76%)
Mutual labels:  exploit
List Of Testing Tools And Frameworks For .net
✅ List of Automated Testing (TDD/BDD/ATDD/SBE) Tools and Frameworks for .NET
Stars: ✭ 303 (-88.67%)
Mutual labels:  microsoft
Azure Sdk For Python
This repository is for active development of the Azure SDK for Python. For consumers of the SDK we recommend visiting our public developer docs at https://docs.microsoft.com/python/azure/ or our versioned developer docs at https://azure.github.io/azure-sdk-for-python.
Stars: ✭ 2,321 (-13.23%)
Mutual labels:  microsoft
Azuredatastudio
Azure Data Studio is a data management tool that enables working with SQL Server, Azure SQL DB and SQL DW from Windows, macOS and Linux.
Stars: ✭ 6,605 (+146.92%)
Mutual labels:  microsoft
Edgeml
This repository provides code for machine learning algorithms for edge devices developed at Microsoft Research India.
Stars: ✭ 1,093 (-59.14%)
Mutual labels:  microsoft
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (-92.6%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (-92.64%)
Mutual labels:  exploit
Speechtotext Websockets Javascript
SDK & Sample to do speech recognition using websockets in Javascript
Stars: ✭ 191 (-92.86%)
Mutual labels:  microsoft
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-93.23%)
Mutual labels:  exploit
Active Directory B2c Dotnet Webapp And Webapi
A combined sample for a .NET web application that calls a .NET Web API, both secured using Azure AD B2C
Stars: ✭ 166 (-93.79%)
Mutual labels:  microsoft
Oauth2 Azure
Azure AD provider for the OAuth 2.0 Client.
Stars: ✭ 140 (-94.77%)
Mutual labels:  microsoft
301-360 of 768 similar projects