All Projects → Xrop → Similar Projects or Alternatives

153 Open source projects that are alternatives of or similar to Xrop

Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-62.05%)
Mutual labels:  exploitation
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-81.03%)
Mutual labels:  exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-41.54%)
Mutual labels:  exploitation
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-56.41%)
Mutual labels:  exploitation
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+318.46%)
Mutual labels:  exploitation
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-35.9%)
Mutual labels:  exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-76.92%)
Mutual labels:  exploitation
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (-26.15%)
Mutual labels:  exploitation
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+378.46%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+589.23%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+561.54%)
Mutual labels:  exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+273.33%)
Mutual labels:  exploitation
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+783.08%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+524.62%)
Mutual labels:  exploitation
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Stars: ✭ 155 (-20.51%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-64.1%)
Mutual labels:  exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-38.46%)
Mutual labels:  exploitation
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-80%)
Mutual labels:  exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-11.28%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+346.15%)
Mutual labels:  exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-47.18%)
Mutual labels:  exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+3604.62%)
Mutual labels:  exploitation
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+924.1%)
Mutual labels:  exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+309.74%)
Mutual labels:  exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-51.28%)
Mutual labels:  exploitation
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+559.49%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+264.1%)
Mutual labels:  exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-33.33%)
Mutual labels:  exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-55.38%)
Mutual labels:  exploitation
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (-20%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-58.46%)
Mutual labels:  exploitation
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Stars: ✭ 125 (-35.9%)
Mutual labels:  exploitation
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-61.03%)
Mutual labels:  exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-8.21%)
Mutual labels:  exploitation
Baf
Blind Attacking Framework
Stars: ✭ 71 (-63.59%)
Mutual labels:  exploitation
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-36.92%)
Mutual labels:  exploitation
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-75.9%)
Mutual labels:  exploitation
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-22.56%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+417.44%)
Mutual labels:  exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-41.54%)
Mutual labels:  exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-80%)
Mutual labels:  exploitation
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (-3.08%)
Mutual labels:  exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+349.23%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+613.85%)
Mutual labels:  exploitation
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+342.05%)
Mutual labels:  exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-26.15%)
Mutual labels:  exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+360%)
Mutual labels:  exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-49.74%)
Mutual labels:  exploitation
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+318.97%)
Mutual labels:  exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-12.82%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+3875.38%)
Mutual labels:  exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+582.05%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+280.51%)
Mutual labels:  exploitation
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Stars: ✭ 139 (-28.72%)
Mutual labels:  exploitation
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-52.31%)
Mutual labels:  exploitation
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-2.56%)
Mutual labels:  exploitation
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-3.59%)
Mutual labels:  exploitation
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-16.41%)
Mutual labels:  exploitation
Blazefox
Blazefox exploits for Windows 10 RS5 64-bit.
Stars: ✭ 134 (-31.28%)
Mutual labels:  exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+568.21%)
Mutual labels:  exploitation
1-60 of 153 similar projects