All Projects → Xxexploiter → Similar Projects or Alternatives

1259 Open source projects that are alternatives of or similar to Xxexploiter

Copy Webpack Plugin
Copy files and directories with webpack
Stars: ✭ 2,679 (+1002.47%)
Mutual labels:  file
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-23.46%)
Mutual labels:  exploit
Parse
Go parsers for web formats
Stars: ✭ 224 (-7.82%)
Mutual labels:  xml
Correios Brasil
Módulo completo consultar informações sobre o CEP, calcular o preço e os prazos das entregas das encomendas e também realizar o rastreio de multiplos produtos !
Stars: ✭ 240 (-1.23%)
Mutual labels:  xml
React Native Fetch Blob
This project was started in the cause of solving issue facebook/react-native#854, React Native's lacks of Blob implementation which results into problems when transferring binary data.
Stars: ✭ 2,593 (+967.08%)
Mutual labels:  file
Android File Chooser
a lightweight file/folder chooser or picker
Stars: ✭ 231 (-4.94%)
Mutual labels:  file
Aiofile
Real asynchronous file operations with asyncio support.
Stars: ✭ 214 (-11.93%)
Mutual labels:  file
Uploadcare Widget
Uploadcare Widget, an ultimate tool for HTML5 file upload supporting multiple file upload, drag&drop, validation by file size/file extension/MIME file type, progress bar for file uploads, image preview.
Stars: ✭ 183 (-24.69%)
Mutual labels:  file
Injectopi
A set of tutorials about code injection for Windows.
Stars: ✭ 237 (-2.47%)
Mutual labels:  exploitation
Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Stars: ✭ 197 (-18.93%)
Mutual labels:  exploitation
Scala Xml
The standard Scala XML library
Stars: ✭ 222 (-8.64%)
Mutual labels:  xml
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (-19.75%)
Mutual labels:  exploitation
Il Ilce Mahalle Sokak Cadde Sql
Türkiye İl, İlçe, Mahalle, Sokak, Cadde Bilgisi SQL Şeklinde
Stars: ✭ 235 (-3.29%)
Mutual labels:  xml
Downloader
Powerful and flexible Android file downloader
Stars: ✭ 193 (-20.58%)
Mutual labels:  file
Bpmn Moddle
Read and write BPMN 2.0 XML from JavaScript.
Stars: ✭ 221 (-9.05%)
Mutual labels:  xml
Ngx Material File Input
File input for Angular Material form-field
Stars: ✭ 193 (-20.58%)
Mutual labels:  file
Publicleech
can be found on Telegram as https://telegram.dog/PublicLeechGroup
Stars: ✭ 236 (-2.88%)
Mutual labels:  file
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-21.81%)
Mutual labels:  exploitation
Renderer
Simple, lightweight and faster response (JSON, JSONP, XML, YAML, HTML, File) rendering package for Go
Stars: ✭ 220 (-9.47%)
Mutual labels:  xml
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (-22.22%)
Mutual labels:  exploitation
Horaires Ratp Api
Webservice pour les horaires et trafic RATP en temps réel
Stars: ✭ 232 (-4.53%)
Mutual labels:  xml
Filehound
Flexible and fluent interface for searching the file system
Stars: ✭ 190 (-21.81%)
Mutual labels:  file
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+1157.61%)
Mutual labels:  exploit
Xsd2php
Convert XSD into PHP classes and JMS serializer definitions
Stars: ✭ 190 (-21.81%)
Mutual labels:  xml
Ono
A sensible way to deal with XML & HTML for iOS & macOS
Stars: ✭ 2,599 (+969.55%)
Mutual labels:  xml
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-24.69%)
Mutual labels:  exploit
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-10.7%)
Mutual labels:  exploit
Libxo
The libxo library allows an application to generate text, XML, JSON, and HTML output using a common set of function calls. The application decides at run time which output style should be produced.
Stars: ✭ 185 (-23.87%)
Mutual labels:  xml
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Stars: ✭ 229 (-5.76%)
Mutual labels:  exploitation
Parse Xml
A fast, safe, compliant XML parser for Node.js and browsers.
Stars: ✭ 184 (-24.28%)
Mutual labels:  xml
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+1055.14%)
Mutual labels:  exploit
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-26.34%)
Mutual labels:  exploitation
Renamer
Rename files in bulk.
Stars: ✭ 240 (-1.23%)
Mutual labels:  file
Xml2
Bindings to libxml2
Stars: ✭ 184 (-24.28%)
Mutual labels:  xml
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-12.76%)
Mutual labels:  exploitation
Alder
A minimal implementation of the UNIX tree command with colors!
Stars: ✭ 183 (-24.69%)
Mutual labels:  command
Qbox
Qiniu Box.
Stars: ✭ 183 (-24.69%)
Mutual labels:  file
Pugixml
Light-weight, simple and fast XML parser for C++ with XPath support
Stars: ✭ 2,809 (+1055.97%)
Mutual labels:  xml
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-11.93%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (-24.69%)
Mutual labels:  exploit
Thymeleaf
Thymeleaf is a modern server-side Java template engine for both web and standalone environments.
Stars: ✭ 2,251 (+826.34%)
Mutual labels:  xml
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-13.17%)
Mutual labels:  exploit
Grano
A toolkit for mapping networks of political and economic influence through diverse types of entities and their relations. Accessible at http://granoproject.org
Stars: ✭ 181 (-25.51%)
Mutual labels:  entities
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-25.51%)
Mutual labels:  exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-2.47%)
Mutual labels:  exploit
Libyang
YANG data modeling language library
Stars: ✭ 227 (-6.58%)
Mutual labels:  xml
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (-13.58%)
Mutual labels:  exploit
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-25.1%)
Mutual labels:  exploit
Render Media
Intelligently render media files in the browser
Stars: ✭ 181 (-25.51%)
Mutual labels:  file
Biblia
Bíblia: XML + SQL + JSON
Stars: ✭ 211 (-13.17%)
Mutual labels:  xml
Bancosbrasileiros
Lista de bancos brasileiros | Brazilian banks list
Stars: ✭ 178 (-26.75%)
Mutual labels:  xml
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (-25.93%)
Mutual labels:  exploit
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (-6.58%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (-13.17%)
Mutual labels:  exploit
Rawspeed
fast raw decoding library
Stars: ✭ 179 (-26.34%)
Mutual labels:  xml
Cry
Cross platform PoC ransomware written in Go
Stars: ✭ 179 (-26.34%)
Mutual labels:  file
Xmlquery
xmlquery is Golang XPath package for XML query.
Stars: ✭ 209 (-13.99%)
Mutual labels:  xml
Cidlib
The CIDLib general purpose C++ development environment
Stars: ✭ 179 (-26.34%)
Mutual labels:  xml
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-26.75%)
Mutual labels:  exploit
Steno
Specialized fast async file writer
Stars: ✭ 236 (-2.88%)
Mutual labels:  file
61-120 of 1259 similar projects