All Projects → Windows → Similar Projects or Alternatives

153 Open source projects that are alternatives of or similar to Windows

crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-94.12%)
Mutual labels:  exploitation
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (-91.54%)
Mutual labels:  exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-50.61%)
Mutual labels:  exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-92.52%)
Mutual labels:  exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-97.67%)
Mutual labels:  exploitation
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-47.06%)
Mutual labels:  exploitation
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-92.28%)
Mutual labels:  exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-28.8%)
Mutual labels:  exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.45%)
Mutual labels:  exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-58.33%)
Mutual labels:  exploitation
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-63.73%)
Mutual labels:  exploitation
exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
Stars: ✭ 23 (-97.18%)
Mutual labels:  exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+451.47%)
Mutual labels:  exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (-33.33%)
Mutual labels:  exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-24.75%)
Mutual labels:  exploitation
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-98.16%)
Mutual labels:  exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-48.9%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-96.32%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (-12.99%)
Mutual labels:  exploitation
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-95.34%)
Mutual labels:  exploitation
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-55.76%)
Mutual labels:  exploitation
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-90.81%)
Mutual labels:  exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-30.51%)
Mutual labels:  exploitation
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-85.54%)
Mutual labels:  exploitation
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (-58.33%)
Mutual labels:  exploitation
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-62.62%)
Mutual labels:  exploitation
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-95.34%)
Mutual labels:  exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+472.79%)
Mutual labels:  exploitation
formatstring
Format string exploitation helper
Stars: ✭ 45 (-94.49%)
Mutual labels:  exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-18.5%)
Mutual labels:  exploitation
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-92.65%)
Mutual labels:  exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-46.69%)
Mutual labels:  exploitation
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (-85.05%)
Mutual labels:  exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-10.78%)
Mutual labels:  exploitation
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-96.45%)
Mutual labels:  exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-47.18%)
Mutual labels:  exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+42.77%)
Mutual labels:  exploitation
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (-24.63%)
Mutual labels:  exploitation
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-94.24%)
Mutual labels:  exploitation
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (-49.26%)
Mutual labels:  exploitation
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-95.96%)
Mutual labels:  exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-2.08%)
Mutual labels:  exploitation
nocom-explanation
block game military grade radar
Stars: ✭ 544 (-33.33%)
Mutual labels:  exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+2584.68%)
Mutual labels:  exploitation
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (-75.49%)
Mutual labels:  exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-29.66%)
Mutual labels:  exploitation
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (-89.58%)
Mutual labels:  exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (-57.84%)
Mutual labels:  exploitation
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (-91.54%)
Mutual labels:  exploitation
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (-17.16%)
Mutual labels:  exploitation
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-79.53%)
Mutual labels:  exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-58.09%)
Mutual labels:  exploitation
phuzz
Find exploitable PHP files by parameter fuzzing and function call tracing
Stars: ✭ 53 (-93.5%)
Mutual labels:  exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-38.85%)
Mutual labels:  exploitation
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-59.44%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+850%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (-9.07%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (-17.52%)
Mutual labels:  exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-39.34%)
Mutual labels:  exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-61.64%)
Mutual labels:  exploitation
1-60 of 153 similar projects