All Projects → winallenum → Similar Projects or Alternatives

787 Open source projects that are alternatives of or similar to winallenum

Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+10392.31%)
Mutual labels:  exploit
Backup-Scripts
PowerShell Scripts and Automation Manager Policies for N-able Backup
Stars: ✭ 26 (+100%)
Mutual labels:  ps1
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+9946.15%)
Mutual labels:  exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+284.62%)
Mutual labels:  exploit
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Stars: ✭ 89 (+584.62%)
Mutual labels:  exploit
channel9
Channel9 PowerShell scripts to download Powerpoint Slides and videos
Stars: ✭ 19 (+46.15%)
Mutual labels:  powershell-script
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (+153.85%)
Mutual labels:  ps1
Csgo Crash Exploit
Allows you to crash any Windows user
Stars: ✭ 87 (+569.23%)
Mutual labels:  exploit
WiCrackFi
Python Script to help/automate the WiFi hacking exercises.
Stars: ✭ 61 (+369.23%)
Mutual labels:  pentest-tool
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Stars: ✭ 1,243 (+9461.54%)
Mutual labels:  exploit
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+2676.92%)
Mutual labels:  exploit
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Stars: ✭ 78 (+500%)
Mutual labels:  exploit
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+538.46%)
Mutual labels:  exploit
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (+507.69%)
Mutual labels:  exploit
docker lnmp
一键部署基于docker的LAMP环境,并利用electron + vue 提供gui管理。+++ 可配置的多进程php扩展安装
Stars: ✭ 37 (+184.62%)
Mutual labels:  ps1
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (+469.23%)
Mutual labels:  exploit
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+592.31%)
Mutual labels:  pentest
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+461.54%)
Mutual labels:  exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (+46.15%)
Mutual labels:  exploit
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+8923.08%)
Mutual labels:  exploit
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (+269.23%)
Mutual labels:  pentest
M0b Tool
exploit
Stars: ✭ 68 (+423.08%)
Mutual labels:  exploit
ideal-alligator
PowerShell script to retreive wifi ESSIDs and Passwords.
Stars: ✭ 24 (+84.62%)
Mutual labels:  powershell-script
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (+384.62%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-7.69%)
Mutual labels:  exploit
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (+376.92%)
Mutual labels:  exploit
batchql
GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations
Stars: ✭ 251 (+1830.77%)
Mutual labels:  exploit
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+584.62%)
Mutual labels:  exploit
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (+361.54%)
Mutual labels:  exploit
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+3115.38%)
Mutual labels:  pentest-tool
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+1646.15%)
Mutual labels:  pentest-tool
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+615.38%)
Mutual labels:  exploit
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (+84.62%)
Mutual labels:  pentest
go-gtfo
gtfo, now with the speed of golang
Stars: ✭ 59 (+353.85%)
Mutual labels:  exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+300%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (+292.31%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (+69.23%)
Mutual labels:  exploit
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (+261.54%)
Mutual labels:  exploit
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (+153.85%)
Mutual labels:  pentest
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (+246.15%)
Mutual labels:  exploit
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (+169.23%)
Mutual labels:  powershell-script
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+65938.46%)
Mutual labels:  exploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (+276.92%)
Mutual labels:  exploit
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+7607.69%)
Mutual labels:  exploit
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (+69.23%)
Mutual labels:  pentest
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+307.69%)
Mutual labels:  pentest
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (+184.62%)
Mutual labels:  exploit
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+515.38%)
Mutual labels:  pentest
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (+161.54%)
Mutual labels:  exploit
flydns
Related subdomains finder
Stars: ✭ 29 (+123.08%)
Mutual labels:  pentest
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (+38.46%)
Mutual labels:  exploit
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (+607.69%)
Mutual labels:  pentest
useful
useful pentest note
Stars: ✭ 59 (+353.85%)
Mutual labels:  pentest
ManageEngineFileUploadExploit
POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit
Stars: ✭ 14 (+7.69%)
Mutual labels:  exploit
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+1761.54%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+423.08%)
Mutual labels:  exploit
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (+69.23%)
Mutual labels:  pentest-tool
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (+38.46%)
Mutual labels:  powershell-script
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+1769.23%)
Mutual labels:  exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+1761.54%)
Mutual labels:  exploit
301-360 of 787 similar projects