Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with exploit

A curated list of projects in awesome lists tagged with exploit .

https://github.com/secwiki/windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

collections exploit kernel pentest tool windows

Last synced: 30 Sep 2024

https://github.com/SecWiki/windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

collections exploit kernel pentest tool windows

Last synced: 29 Jul 2024

https://github.com/frohoff/ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

deserialization exploit gadget java javadeser jvm poc serialization vulnerability

Last synced: 30 Sep 2024

https://github.com/liamg/traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

cve-2021-3560 cve-2022-0847 dirtypipe exploit gtfobins hackthebox infosec privesc privilege-escalation redteam-tools security-tools

Last synced: 30 Sep 2024

https://hugsy.github.io/gef/

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 03 Aug 2024

https://github.com/hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 01 Oct 2024

https://github.com/mr-xn/penetration_testing_poc

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

authentication-bypass bypass cobalt-strike csrf csrf-webshell cve cve-cms exploit getshell oa-getshell penetration-testing penetration-testing-poc php-bypass poc poc-exp rce sql-getshell sql-poc thinkphp

Last synced: 01 Oct 2024

https://github.com/Mr-xn/Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

authentication-bypass bypass cobalt-strike csrf csrf-webshell cve cve-cms exploit getshell oa-getshell penetration-testing penetration-testing-poc php-bypass poc poc-exp rce sql-getshell sql-poc thinkphp

Last synced: 30 Jul 2024

https://github.com/nomi-sec/PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

cve exploit poc security vulnerability

Last synced: 01 Aug 2024

https://github.com/nomi-sec/poc-in-github

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

cve exploit poc security vulnerability

Last synced: 30 Sep 2024

https://github.com/k8gege/k8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

0day apt brute-force bypass crack database exploit getshell hacking netscan password pentest poc privilege-escalation scanner

Last synced: 30 Sep 2024

https://github.com/k8gege/K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

0day apt brute-force bypass crack database exploit getshell hacking netscan password pentest poc privilege-escalation scanner

Last synced: 01 Aug 2024

https://github.com/ihebski/defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

blueteam bugbounty cheatsheet credentials-gathering cybersecurity default-password exploit infosec offensive-security pentest pentesting

Last synced: 30 Sep 2024

https://github.com/ihebski/DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

blueteam bugbounty cheatsheet credentials-gathering cybersecurity default-password exploit infosec offensive-security pentest pentesting

Last synced: 01 Aug 2024

https://github.com/xairy/linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

exploit kernel-exploitation linux-kernel privilege-escalation security

Last synced: 30 Sep 2024

https://github.com/k8gege/Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

brute-force exp exploit getshell hack hacking ipscanner ladon netscan password pentest poc portscan scanner security security-scanner security-tools tools

Last synced: 02 Aug 2024

https://github.com/k8gege/ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

brute-force exp exploit getshell hack hacking ipscanner ladon netscan password pentest poc portscan scanner security security-scanner security-tools tools

Last synced: 25 Sep 2024

https://github.com/bitsadmin/wesng

Windows Exploit Suggester - Next Generation

exploit microsoft patches suggester updates windows

Last synced: 25 Sep 2024

https://github.com/zhzyker/exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

cve-2020-10199 cve-2020-10204 cve-2020-11444 cve-2020-14882 cve-2020-1938 cve-2020-2551 cve-2020-2555 cve-2020-2883 cve-2020-5902 drupal exp exploit getshell nexus poc tomcat vulnerability weblogic webshell

Last synced: 28 Sep 2024

https://github.com/IAIK/meltdown

This repository contains several applications, demonstrating the Meltdown bug.

exploit proof-of-concept side-channel

Last synced: 01 Aug 2024

https://github.com/iaik/meltdown

This repository contains several applications, demonstrating the Meltdown bug.

exploit proof-of-concept side-channel

Last synced: 26 Sep 2024

https://github.com/lcvvvv/kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

brute-force bruteforce exploit fingerprint pentest red-team redteam scanner security webscan

Last synced: 26 Sep 2024

https://github.com/karma9874/androrat

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

android android-application android-rat androrat apk backdoor exploit hacktoberfest interpreter interpreter-commands java python rat reverse-shell sockets

Last synced: 30 Sep 2024

https://github.com/entysec/ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

adb android android-debug-bridge android-device android-exploit android-hack android-hacking android-rat backdoor entysec exploit exploitation-framework hack hacking hacking-tools kali-linux post-exploitation rat remote-access remote-shell

Last synced: 30 Sep 2024

https://github.com/karma9874/AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

android android-application android-rat androrat apk backdoor exploit hacktoberfest interpreter interpreter-commands java python rat reverse-shell sockets

Last synced: 04 Aug 2024

https://github.com/EntySec/Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

adb android android-debug-bridge android-device android-exploit android-hack android-hacking android-rat backdoor entysec exploit exploitation-framework hack hacking hacking-tools kali-linux post-exploitation rat remote-access remote-shell

Last synced: 01 Aug 2024

https://github.com/EntySec/ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

adb android android-debug-bridge android-device android-exploit android-hack android-hacking android-rat backdoor entysec exploit exploitation-framework hack hacking hacking-tools kali-linux post-exploitation rat remote-access remote-shell

Last synced: 30 Jul 2024

https://github.com/mgeeky/penetration-testing-tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

cheatsheets exploit hacking networks penetration penetration-testing pentesting red-teaming redteam scripts security social-engineering testing tools

Last synced: 30 Sep 2024

https://github.com/mgeeky/Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

cheatsheets exploit hacking networks penetration penetration-testing pentesting red-teaming redteam scripts security social-engineering testing tools

Last synced: 01 Aug 2024

https://github.com/joaomatosf/jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

deserialization exploit exploiting-vulnerabilities gadget javadeser reverse-shell

Last synced: 04 Aug 2024

https://github.com/notselwyn/cve-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

cve cve-2024-1086 exploit lpe poc

Last synced: 30 Sep 2024

https://github.com/RootMyTV/RootMyTV.github.io

RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.

cve-2020-9759 cve-2022-23727 exploit tv webos

Last synced: 31 Jul 2024

https://github.com/david942j/one_gadget

The best tool for finding one gadget RCE in libc.so.6

ctf exploit gadget glibc libc one-gadget-rce pwn pwnable shell

Last synced: 30 Sep 2024

https://github.com/helloexp/0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

exploit

Last synced: 30 Sep 2024

https://github.com/gquere/pwn_jenkins

Notes about attacking Jenkins servers

exploit hacking jenkins pentest rce

Last synced: 29 Sep 2024

https://github.com/0xsobky/hackvault

A container repository for my public web hacks!

exploit fuzzing payloads pentesting reconnaissance regex tracking web-security xss

Last synced: 30 Sep 2024

https://github.com/eliboa/tegrarcmgui

C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)

exploit gui hack nintendo-switch payload switch tegrarcm

Last synced: 30 Sep 2024

https://github.com/eliboa/TegraRcmGUI

C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)

exploit gui hack nintendo-switch payload switch tegrarcm

Last synced: 01 Aug 2024

https://github.com/0xSobky/HackVault

A container repository for my public web hacks!

exploit fuzzing payloads pentesting reconnaissance regex tracking web-security xss

Last synced: 30 Jul 2024

https://github.com/Notselwyn/CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

cve cve-2024-1086 exploit lpe poc

Last synced: 31 Jul 2024

https://github.com/0x727/springbootexploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

exp exploit spring springboot vul vulnerability

Last synced: 27 Sep 2024

https://github.com/abatchy17/WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

compiled exploit windows

Last synced: 02 Aug 2024

https://github.com/0x727/SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

exp exploit spring springboot vul vulnerability

Last synced: 04 Aug 2024

https://github.com/k8gege/ladongo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

bannerscan brute-force detection exploit ftpscan hacktools ms17010 mysqlscan poc portscan scanner security-tools smbscan sshscan

Last synced: 30 Sep 2024

https://github.com/k8gege/LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

bannerscan brute-force detection exploit ftpscan hacktools ms17010 mysqlscan poc portscan scanner security-tools smbscan sshscan

Last synced: 04 Aug 2024

https://github.com/xairy/kernel-exploits

My proof-of-concept exploits for the Linux kernel

exploit kernel-exploitation linux-kernel privilege-escalation

Last synced: 30 Sep 2024

https://github.com/zidansec/cloudpeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

bypass-cloudflare bypass-hostname bypass-waf cloudflare crimeflare crimeflare-next-generation crimepeler dns-security exploit hack-tool information-gathering osint-tool penetration-testing pentest-tool security-tools

Last synced: 01 Oct 2024

https://github.com/pcaversaccio/reentrancy-attacks

A chronological and (hopefully) complete list of reentrancy attacks to date.

ethereum exploit reentrancy security smart-contracts solidity

Last synced: 26 Sep 2024

https://github.com/mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

cve exploit exploitation infosec infosectools linux privilege-escalation red-teaming redteam redteam-tools security security-tools

Last synced: 30 Sep 2024

https://github.com/danigargu/CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

coronablue cve-2020-0796 exploit poc smbghost

Last synced: 04 Aug 2024

https://github.com/k8gege/k8cscan

K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

cobalt-strike crack exploit ftp getshell hacking ipc mssql mysql netscan oracle password pentest poc portscan scanner security smb subdomain wmi

Last synced: 30 Sep 2024

https://github.com/zidansec/CloudPeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

bypass-cloudflare bypass-hostname bypass-waf cloudflare crimeflare crimeflare-next-generation crimepeler dns-security exploit hack-tool information-gathering osint-tool penetration-testing pentest-tool security-tools

Last synced: 31 Jul 2024

https://github.com/nixawk/labs

Vulnerability Labs for security analysis

cve exploit security vulnerability

Last synced: 01 Aug 2024

https://github.com/c0nw0nk/nginx-lua-anti-ddos

A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc

anti-ddos anti-ddos-script attack-mode bitmitigate cloudflare ddos ddos-attack ddos-mitigation denial-of-service distributed-denial-of-service dos exploit html javascript lua nginx-lua protection security sucuri traffic

Last synced: 30 Sep 2024

https://github.com/Vu1nT0tal/IoT-vulhub

IoT固件漏洞复现环境

docker exploit iot qemu vulnerability

Last synced: 01 Aug 2024

https://github.com/vu1nt0tal/iot-vulhub

IoT固件漏洞复现环境

docker exploit iot qemu vulnerability

Last synced: 30 Sep 2024

https://vulntotal-team.github.io/IoT-vulhub

IoT固件漏洞复现环境

docker exploit iot qemu vulnerability

Last synced: 28 Sep 2024

https://github.com/VulnTotal-Team/IoT-vulhub

IoT固件漏洞复现环境

docker exploit iot qemu vulnerability

Last synced: 30 Jul 2024

https://github.com/jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

antivirus antivirus-evasion exploit exploit-development exploit-framework exploitation exploits process-doppelganging process-herpaderping process-hollowing process-migration security security-vulnerability vulnerability windows windows-10 windows-7 windows-defender

Last synced: 27 Sep 2024

https://github.com/nccgroup/featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

cryptanalysis crypto cryptography encryption exploit exploitation exploitation-framework exploits python security

Last synced: 30 Sep 2024

https://github.com/davidbuchanan314/ambiguous-png-packer

Craft PNG files that appear completely different in Apple software [NOW PATCHED]

apple exploit idot png png-encoder

Last synced: 30 Sep 2024

https://github.com/DavidBuchanan314/ambiguous-png-packer

Craft PNG files that appear completely different in Apple software [NOW PATCHED]

apple exploit idot png png-encoder

Last synced: 02 Aug 2024

https://github.com/theofficialflow/h-encore

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68

exploit hack jailbreak kernel rop

Last synced: 01 Aug 2024

https://github.com/owasp/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability

Last synced: 30 Sep 2024

https://github.com/wireghoul/htshells

Self contained htaccess shells and attacks

apache exploit htaccess penetration-testing polyglot security webshell

Last synced: 30 Sep 2024

https://github.com/OWASP/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability

Last synced: 31 Jul 2024

https://github.com/C0nw0nk/Nginx-Lua-Anti-DDoS

A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc

anti-ddos anti-ddos-script attack-mode bitmitigate cloudflare ddos ddos-attack ddos-mitigation denial-of-service distributed-denial-of-service dos exploit html javascript lua nginx-lua protection security sucuri traffic

Last synced: 31 Jul 2024

https://github.com/reswitched/pegaswitch

PegaSwitch is an exploit toolkit for the Nintendo Switch

console-framework exploit rop-exploitation switch

Last synced: 30 Jul 2024