All Projects → YAPS → Similar Projects or Alternatives

1699 Open source projects that are alternatives of or similar to YAPS

c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (+165.71%)
Mutual labels:  penetration-testing
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (+5.71%)
Mutual labels:  bugbounty
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+520%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (+271.43%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-54.29%)
Mutual labels:  exploit
reverse shell nasm
No description or website provided.
Stars: ✭ 15 (-57.14%)
Mutual labels:  reverse-shell
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+262.86%)
Mutual labels:  exploit
request smuggler
Http request smuggling vulnerability scanner
Stars: ✭ 203 (+480%)
Mutual labels:  bugbounty
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+471.43%)
Mutual labels:  exploit
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-37.14%)
Mutual labels:  pentest-tool
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+465.71%)
Mutual labels:  exploit
bhedak
A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.
Stars: ✭ 77 (+120%)
Mutual labels:  bugbounty
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+260%)
Mutual labels:  exploit
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+260%)
Mutual labels:  penetration-testing
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (+257.14%)
Mutual labels:  exploit
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+422.86%)
Mutual labels:  exploit
ShadowClone
Unleash the power of cloud
Stars: ✭ 224 (+540%)
Mutual labels:  bugbounty
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (+420%)
Mutual labels:  exploit
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (+65.71%)
Mutual labels:  bugbounty
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+408.57%)
Mutual labels:  exploit
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+300%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+377.14%)
Mutual labels:  exploit
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+1997.14%)
Mutual labels:  pentest
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (+377.14%)
Mutual labels:  exploit
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (+34.29%)
Mutual labels:  penetration-testing
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+254.29%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+365.71%)
Mutual labels:  exploit
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (+217.14%)
Mutual labels:  penetration-testing
Safiler
Safari local file reader
Stars: ✭ 118 (+237.14%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (+342.86%)
Mutual labels:  exploit
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+137.14%)
Mutual labels:  ctf-tools
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (+237.14%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (+25.71%)
Mutual labels:  exploit
exploit
Collection of different exploits
Stars: ✭ 153 (+337.14%)
Mutual labels:  exploit
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+37.14%)
Mutual labels:  penetration-testing
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (+308.57%)
Mutual labels:  exploit
rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
Stars: ✭ 37 (+5.71%)
Mutual labels:  reverse-shell
knicky
A module-based static virus generator 🚀
Stars: ✭ 40 (+14.29%)
Mutual labels:  rat
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (+280%)
Mutual labels:  exploit
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-40%)
Mutual labels:  penetration-testing
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (+262.86%)
Mutual labels:  exploit
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (+28.57%)
Mutual labels:  bugbounty
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (+248.57%)
Mutual labels:  exploit
anewer
anewer appends lines from stdin to a file if they don't already exist in the file. This is a rust version of https://github.com/tomnomnom/anew
Stars: ✭ 46 (+31.43%)
Mutual labels:  bugbounty
SuperLibrary
Information Security Library
Stars: ✭ 60 (+71.43%)
Mutual labels:  bugbounty
Lauschgeraet
Gets in the way of your victim's traffic and out of yours
Stars: ✭ 25 (-28.57%)
Mutual labels:  pentest
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-62.86%)
Mutual labels:  penetration-testing
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (+68.57%)
Mutual labels:  backdoor
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+431.43%)
Mutual labels:  exploit
Stealth-Kid-RAT
Stealth Kid RAT (SKR) is an open-source multi-platform Remote Access Trojan (RAT) written in C#. Released under MIT license. The SKR project is fully developed and tested on Debian GNU-Linux (Deb 9.8 "Stretch"). The RAT will soon be available on Windows platform by mid-2021.
Stars: ✭ 20 (-42.86%)
Mutual labels:  rat
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-57.14%)
Mutual labels:  exploit
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
Stars: ✭ 22 (-37.14%)
Mutual labels:  exploit
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+248.57%)
Mutual labels:  exploit
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+97.14%)
Mutual labels:  reverse-shell
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+62.86%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+114.29%)
Mutual labels:  exploit
micro-sentry
Tiny Sentry client with idiomatic wrapper for Angular
Stars: ✭ 100 (+185.71%)
Mutual labels:  bugbounty
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
Stars: ✭ 86 (+145.71%)
Mutual labels:  ctf-tools
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+760%)
Mutual labels:  penetration-testing
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+88.57%)
Mutual labels:  ctf-tools
601-660 of 1699 similar projects