All Projects → Zerooo-Exploitation-Framework → Similar Projects or Alternatives

242 Open source projects that are alternatives of or similar to Zerooo-Exploitation-Framework

Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+418.18%)
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+227.27%)
Mutual labels:  exploits, vulnerabilities
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+3881.82%)
Mutual labels:  exploits, exploitation-framework
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+2754.55%)
Mutual labels:  exploits, vulnerabilities
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (+404.55%)
Mutual labels:  exploits, vulnerabilities
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+3209.09%)
Mutual labels:  exploits, exploitation-framework
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+1609.09%)
Mutual labels:  exploits, vulnerabilities
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+304.55%)
Mutual labels:  exploits, vulnerabilities
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (+577.27%)
Mutual labels:  exploits, vulnerabilities
Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Stars: ✭ 239 (+986.36%)
Mutual labels:  exploits, vulnerabilities
PersonalStuff
This is a repo is to upload files done during my research.
Stars: ✭ 94 (+327.27%)
Mutual labels:  vulnerabilities
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
Stars: ✭ 46 (+109.09%)
Mutual labels:  vulnerabilities
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (+9.09%)
Mutual labels:  vulnerabilities
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-18.18%)
Mutual labels:  vulnerabilities
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (+4.55%)
Mutual labels:  exploits
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+440.91%)
Mutual labels:  vulnerabilities
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (+513.64%)
Mutual labels:  vulnerabilities
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+281.82%)
Mutual labels:  vulnerabilities
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (+236.36%)
Mutual labels:  exploits
scan-action
Anchore container analysis and scan provided as a GitHub Action
Stars: ✭ 140 (+536.36%)
Mutual labels:  vulnerabilities
polscan
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
Stars: ✭ 57 (+159.09%)
Mutual labels:  vulnerabilities
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (+63.64%)
Mutual labels:  exploitation-framework
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (+404.55%)
Mutual labels:  vulnerabilities
DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (+177.27%)
Mutual labels:  vulnerabilities
exploits
Some of my public exploits
Stars: ✭ 50 (+127.27%)
Mutual labels:  exploits
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (+22.73%)
Mutual labels:  exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+136.36%)
Mutual labels:  exploits
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (+154.55%)
Mutual labels:  exploits
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+940.91%)
Mutual labels:  exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-13.64%)
Mutual labels:  exploits
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2372.73%)
Mutual labels:  vulnerabilities
exploit
Collection of different exploits
Stars: ✭ 153 (+595.45%)
Mutual labels:  exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+200%)
Mutual labels:  exploits
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (+22.73%)
Mutual labels:  vulnerabilities
easybuggy4django
EasyBuggy clone built on Django
Stars: ✭ 44 (+100%)
Mutual labels:  vulnerabilities
exploits
Exploits developed by me.
Stars: ✭ 35 (+59.09%)
Mutual labels:  exploits
kenzer-templates
essential templates for kenzer
Stars: ✭ 87 (+295.45%)
Mutual labels:  vulnerabilities
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (+0%)
Mutual labels:  exploits
akamai-arl-hack
Script to test open Akamai ARL vulnerability.
Stars: ✭ 70 (+218.18%)
Mutual labels:  vulnerabilities
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (+386.36%)
Mutual labels:  vulnerabilities
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+200%)
Mutual labels:  vulnerabilities
freaker
automation framework for kenzerdb
Stars: ✭ 17 (-22.73%)
Mutual labels:  exploits
Discord-Token-Cracker
Simple and fast discord token cracker
Stars: ✭ 52 (+136.36%)
Mutual labels:  exploits
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (+222.73%)
Mutual labels:  exploits
ctf
CTF programs and writeups
Stars: ✭ 22 (+0%)
Mutual labels:  exploits
mec-ng
pentest toolbox
Stars: ✭ 28 (+27.27%)
Mutual labels:  exploits
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (+68.18%)
Mutual labels:  exploits
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+13.64%)
Mutual labels:  vulnerabilities
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (+309.09%)
Mutual labels:  vulnerabilities
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (+9.09%)
Mutual labels:  exploits
scancode.io
ScanCode.io is a server to script and automate software composition analysis pipelines with ScanPipe pipelines. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase/ Google Summer of Code, nexB and others generous sponsors!
Stars: ✭ 66 (+200%)
Mutual labels:  vulnerabilities
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1231.82%)
Mutual labels:  exploits
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-27.27%)
Mutual labels:  exploits
iskan
Kubernetes Native, Runtime Container Image Scanning
Stars: ✭ 35 (+59.09%)
Mutual labels:  vulnerabilities
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+513.64%)
Mutual labels:  vulnerabilities
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+8690.91%)
Mutual labels:  exploitation-framework
lasercrack
Lasercrack-可扩展的Ruby暴力破解框架
Stars: ✭ 45 (+104.55%)
Mutual labels:  exploitation-framework
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (+113.64%)
Mutual labels:  exploits
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-13.64%)
Mutual labels:  exploits
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (+36.36%)
Mutual labels:  vulnerabilities
1-60 of 242 similar projects