All Projects → Yookiterm Slides → Similar Projects or Alternatives

634 Open source projects that are alternatives of or similar to Yookiterm Slides

Bug Project Framework
漏洞利用框架模块分享仓库
Stars: ✭ 343 (+363.51%)
Mutual labels:  exploit
slides
Alexander Makarov conference slides
Stars: ✭ 26 (-64.86%)
Mutual labels:  slides
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-10.81%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+193.24%)
Mutual labels:  exploit
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+362.16%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+809.46%)
Mutual labels:  exploitation
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+1263.51%)
Mutual labels:  exploitation
Correct By Construction
Correct by Construction : a presentation given at C++ on Sea 2020
Stars: ✭ 17 (-77.03%)
Mutual labels:  slides
Md2googleslides
Generate Google Slides from markdown
Stars: ✭ 4,093 (+5431.08%)
Mutual labels:  slides
markdownslides
A "markdown-first" approach for generating beautiful browser-based slides easily. Based on Reveal.js and Reveal-Jekyll.
Stars: ✭ 37 (-50%)
Mutual labels:  slides
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-64.86%)
Mutual labels:  exploit
Xaringanthemer
😎 Give your xaringan slides some style
Stars: ✭ 337 (+355.41%)
Mutual labels:  slides
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-58.11%)
Mutual labels:  exploitation
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+1485.14%)
Mutual labels:  exploit
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-59.46%)
Mutual labels:  exploit
Gtfo
Search gtfobins and lolbas files from your terminal
Stars: ✭ 336 (+354.05%)
Mutual labels:  exploit
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-8.11%)
Mutual labels:  exploit
Webslides
Create HTML presentations in seconds —
Stars: ✭ 5,778 (+7708.11%)
Mutual labels:  slides
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-72.97%)
Mutual labels:  exploit
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (+345.95%)
Mutual labels:  exploit
takahashi.js
Make Takahashi-style slide easily!
Stars: ✭ 30 (-59.46%)
Mutual labels:  slides
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+340.54%)
Mutual labels:  exploit
fastoverflowtk
This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variables/commands. Payloads can be generated through MSFVENOM or you can use your own ASM files.
Stars: ✭ 16 (-78.38%)
Mutual labels:  exploitation
Tensorflow Talk Debugging
💬 Slides and supplementary codes for my talk 'Debugging Tips on TensorFlow' (2016)
Stars: ✭ 625 (+744.59%)
Mutual labels:  slides
courses
课件:数字图像处理,计算机视觉,人工智能导论,机器学习,深度学习
Stars: ✭ 58 (-21.62%)
Mutual labels:  slides
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+332.43%)
Mutual labels:  exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+31.08%)
Mutual labels:  exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+1332.43%)
Mutual labels:  exploit
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-67.57%)
Mutual labels:  exploit
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (+325.68%)
Mutual labels:  exploit
gitworkshop
Git Workshop covering git essentials & advanced topics
Stars: ✭ 15 (-79.73%)
Mutual labels:  slides
batchql
GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations
Stars: ✭ 251 (+239.19%)
Mutual labels:  exploit
Vue Easy Slider
Slider Component of Vue.js.
Stars: ✭ 313 (+322.97%)
Mutual labels:  slides
Discord-Block-Bypass
Simple script that utilities discord's flaw in detecting who blocked who.
Stars: ✭ 24 (-67.57%)
Mutual labels:  exploit
Freebsd Papers
The FreeBSD Papers, Slides, and Video Collection
Stars: ✭ 33 (-55.41%)
Mutual labels:  slides
BFS2019
Bluefrost Exploitation Challenge 2019 - Exploit and Writeup
Stars: ✭ 20 (-72.97%)
Mutual labels:  exploitation
Big
presentations for busy messy hackers
Stars: ✭ 3,208 (+4235.14%)
Mutual labels:  slides
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-75.68%)
Mutual labels:  exploit
Presenta Lib
A javascript library to build expressive web presentations in seconds.
Stars: ✭ 614 (+729.73%)
Mutual labels:  slides
through-the-open-source-looking-glass
"Through the (Open Source) Looking Glass" React Rally 2018
Stars: ✭ 20 (-72.97%)
Mutual labels:  slides
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (+305.41%)
Mutual labels:  exploit
Ultimate-Guitar-Hack
The first tool to download any Guitar Pro file, including 'Official' from Ultimate Guitar
Stars: ✭ 61 (-17.57%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-14.86%)
Mutual labels:  exploit
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (+151.35%)
Mutual labels:  exploit
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (+298.65%)
Mutual labels:  exploit
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-68.92%)
Mutual labels:  exploitation
Code Surfer
Rad code slides <🏄/>
Stars: ✭ 5,477 (+7301.35%)
Mutual labels:  slides
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+89.19%)
Mutual labels:  exploit
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+298.65%)
Mutual labels:  exploit
markdown-slides
Using markdown, write simple but beautiful presentations with math, animations and media.
Stars: ✭ 64 (-13.51%)
Mutual labels:  slides
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+1204.05%)
Mutual labels:  exploit
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+455.41%)
Mutual labels:  exploit
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-74.32%)
Mutual labels:  exploit
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-59.46%)
Mutual labels:  exploitation
Kubecon 2018
Slides from Kubecon 2018
Stars: ✭ 16 (-78.38%)
Mutual labels:  slides
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+448.65%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-24.32%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-82.43%)
Mutual labels:  exploit
Firmware slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
Stars: ✭ 407 (+450%)
Mutual labels:  exploit
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-82.43%)
Mutual labels:  exploit
301-360 of 634 similar projects