Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Projects in Awesome Lists tagged with exploit
A curated list of projects in awesome lists tagged with exploit .
https://github.com/Gallopsled/pwntools
CTF framework and exploit development library
assembly bsd capture-the-flag ctf ctf-framework defcon exploit hacktoberfest linux pwnable pwntools python python2 python3 rop shellcode shellcode-development shellcoding wargame
Last synced: 25 Oct 2024
https://github.com/gallopsled/pwntools
CTF framework and exploit development library
assembly bsd capture-the-flag ctf ctf-framework defcon exploit hacktoberfest linux pwnable pwntools python python2 python3 rop shellcode shellcode-development shellcoding wargame
Last synced: 30 Dec 2024
https://github.com/secwiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
collections exploit kernel pentest tool windows
Last synced: 02 Jan 2025
https://github.com/SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
collections exploit kernel pentest tool windows
Last synced: 24 Oct 2024
https://github.com/frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
deserialization exploit gadget java javadeser jvm poc serialization vulnerability
Last synced: 01 Jan 2025
https://hugsy.github.io/gef/
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc
Last synced: 17 Nov 2024
https://github.com/hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc
Last synced: 30 Dec 2024
https://github.com/liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
cve-2021-3560 cve-2022-0847 dirtypipe exploit gtfobins hackthebox infosec privesc privilege-escalation redteam-tools security-tools
Last synced: 31 Dec 2024
https://github.com/yaklang/yakit
Cyber Security ALL-IN-ONE Platform
blueteam burpsuite exploit golang hacking hacking-tools pentest redteam redteam-tools scanner security
Last synced: 31 Dec 2024
https://github.com/mr-xn/penetration_testing_poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
authentication-bypass bypass cobalt-strike csrf csrf-webshell cve cve-cms exploit getshell oa-getshell penetration-testing penetration-testing-poc php-bypass poc poc-exp rce sql-getshell sql-poc thinkphp
Last synced: 05 Dec 2024
https://github.com/Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
authentication-bypass bypass cobalt-strike csrf csrf-webshell cve cve-cms exploit getshell oa-getshell penetration-testing penetration-testing-poc php-bypass poc poc-exp rce sql-getshell sql-poc thinkphp
Last synced: 25 Oct 2024
https://github.com/trickest/cve
Gather and update all available and newest CVEs with their PoC.
cve cve-poc exploit hacking infosec latest-cve penetration-testing pentesting poc red-team security security-tools software-security software-vulnerabilities software-vulnerability vulnerabilities vulnerability
Last synced: 02 Dec 2024
https://github.com/nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
cve exploit poc security vulnerability
Last synced: 01 Nov 2024
https://github.com/nomi-sec/poc-in-github
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
cve exploit poc security vulnerability
Last synced: 02 Dec 2024
https://github.com/k8gege/k8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
0day apt brute-force bypass crack database exploit getshell hacking netscan password pentest poc privilege-escalation scanner
Last synced: 02 Jan 2025
https://github.com/k8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
0day apt brute-force bypass crack database exploit getshell hacking netscan password pentest poc privilege-escalation scanner
Last synced: 01 Nov 2024
https://github.com/ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
blueteam bugbounty cheatsheet credentials-gathering cybersecurity default-password exploit infosec offensive-security pentest pentesting
Last synced: 03 Nov 2024
https://github.com/xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
exploit kernel-exploitation linux-kernel privilege-escalation security
Last synced: 31 Dec 2024
https://github.com/ihebski/defaultcreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
blueteam bugbounty cheatsheet credentials-gathering cybersecurity default-password exploit infosec offensive-security pentest pentesting
Last synced: 29 Oct 2024
https://github.com/nullarray/autosploit
Automated Mass Exploiter
automation exploit exploitation metasploit offsec python security security-tools
Last synced: 02 Jan 2025
https://github.com/NullArray/AutoSploit
Automated Mass Exploiter
automation exploit exploitation metasploit offsec python security security-tools
Last synced: 30 Oct 2024
https://github.com/k8gege/ladon
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)或方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等,大量高危漏洞检测模块MS17010、Zimbra、Exchange
brute-force exp exploit getshell hack hacking ipscanner ladon netscan password pentest poc portscan scanner security security-scanner security-tools tools
Last synced: 03 Jan 2025
https://github.com/k8gege/Ladon
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange
brute-force exp exploit getshell hack hacking ipscanner ladon netscan password pentest poc portscan scanner security security-scanner security-tools tools
Last synced: 11 Nov 2024
https://github.com/azeemidrisi/phonesploit-pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
adb android android-debug-bridge android-hacking collaborate cybersecurity exploit hack hacking hacking-script hacking-tool hacktoberfest metasploit-framework meterpreter penetration-testing pentest-tool pentesting phonesploit phonesploit-pro python
Last synced: 01 Jan 2025
https://github.com/AzeemIdrisi/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
adb android android-debug-bridge android-hacking collaborate cybersecurity exploit hack hacking hacking-script hacking-tool hacktoberfest metasploit-framework meterpreter penetration-testing pentest-tool pentesting phonesploit phonesploit-pro python
Last synced: 01 Nov 2024
https://github.com/zhzyker/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
cve-2020-10199 cve-2020-10204 cve-2020-11444 cve-2020-14882 cve-2020-1938 cve-2020-2551 cve-2020-2555 cve-2020-2883 cve-2020-5902 drupal exp exploit getshell nexus poc tomcat vulnerability weblogic webshell
Last synced: 03 Jan 2025
https://github.com/IAIK/meltdown
This repository contains several applications, demonstrating the Meltdown bug.
exploit proof-of-concept side-channel
Last synced: 03 Nov 2024
https://github.com/iaik/meltdown
This repository contains several applications, demonstrating the Meltdown bug.
exploit proof-of-concept side-channel
Last synced: 26 Sep 2024
https://github.com/lcvvvv/kscan
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
brute-force bruteforce exploit fingerprint pentest red-team redteam scanner security webscan
Last synced: 02 Jan 2025
https://github.com/scipag/vulscan
Advanced vulnerability scanning with Nmap NSE
exploit lua lua-script nmap nmap-scan-script nmap-scripts nse nsescript penetration-testing security security-audit security-scanner vulnerability vulnerability-assessment vulnerability-database-entry vulnerability-databases vulnerability-detection vulnerability-identification vulnerability-scanners vulnerability-scanning
Last synced: 01 Jan 2025
https://github.com/zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
cve cve-2016-4437 cve-2020-13942 cve-2020-14882 cve-2020-17518 cve-2020-2555 cve-2020-2883 cve-2021-21972 cve-2021-21975 cve-2021-26855 cve-2021-27065 cve-2021-3129 exploit pentest-tool pentesting rce scanner security security-tools vulnerabilities
Last synced: 03 Jan 2025
https://github.com/karma9874/androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
android android-application android-rat androrat apk backdoor exploit hacktoberfest interpreter interpreter-commands java python rat reverse-shell sockets
Last synced: 01 Jan 2025
https://github.com/karma9874/AndroRAT
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
android android-application android-rat androrat apk backdoor exploit hacktoberfest interpreter interpreter-commands java python rat reverse-shell sockets
Last synced: 21 Nov 2024
https://github.com/entysec/ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
adb android android-debug-bridge android-device android-exploit android-hack android-hacking android-rat backdoor entysec exploit exploitation-framework hack hacking hacking-tools kali-linux post-exploitation rat remote-access remote-shell
Last synced: 04 Jan 2025
https://github.com/EntySec/Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
adb android android-debug-bridge android-device android-exploit android-hack android-hacking android-rat backdoor entysec exploit exploitation-framework hack hacking hacking-tools kali-linux post-exploitation rat remote-access remote-shell
Last synced: 04 Nov 2024
https://github.com/EntySec/ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
adb android android-debug-bridge android-device android-exploit android-hack android-hacking android-rat backdoor entysec exploit exploitation-framework hack hacking hacking-tools kali-linux post-exploitation rat remote-access remote-shell
Last synced: 25 Oct 2024
https://github.com/mgeeky/penetration-testing-tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
cheatsheets exploit hacking networks penetration penetration-testing pentesting red-teaming redteam scripts security social-engineering testing tools
Last synced: 03 Jan 2025
https://github.com/mgeeky/Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
cheatsheets exploit hacking networks penetration penetration-testing pentesting red-teaming redteam scripts security social-engineering testing tools
Last synced: 01 Nov 2024
https://github.com/joaomatosf/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
deserialization exploit exploiting-vulnerabilities gadget javadeser reverse-shell
Last synced: 19 Nov 2024
https://github.com/notselwyn/cve-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
cve cve-2024-1086 exploit lpe poc
Last synced: 03 Jan 2025
https://github.com/Notselwyn/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
cve cve-2024-1086 exploit lpe poc
Last synced: 30 Oct 2024
https://github.com/RootMyTV/RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
cve-2020-9759 cve-2022-23727 exploit tv webos
Last synced: 30 Oct 2024
https://github.com/david942j/one_gadget
The best tool for finding one gadget RCE in libc.so.6
ctf exploit gadget glibc libc one-gadget-rce pwn pwnable shell
Last synced: 31 Dec 2024
https://github.com/eliboa/tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
exploit gui hack nintendo-switch payload switch tegrarcm
Last synced: 30 Dec 2024
https://github.com/eliboa/TegraRcmGUI
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
exploit gui hack nintendo-switch payload switch tegrarcm
Last synced: 07 Nov 2024
https://github.com/0xsobky/hackvault
A container repository for my public web hacks!
exploit fuzzing payloads pentesting reconnaissance regex tracking web-security xss
Last synced: 04 Jan 2025
https://github.com/0xSobky/HackVault
A container repository for my public web hacks!
exploit fuzzing payloads pentesting reconnaissance regex tracking web-security xss
Last synced: 25 Oct 2024
https://github.com/lukechilds/reverse-shell
Reverse Shell as a Service
exploit joke microservice pentesting prank reverse-shell vulnerability
Last synced: 03 Jan 2025
https://github.com/0x727/springbootexploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
exp exploit spring springboot vul vulnerability
Last synced: 27 Sep 2024
https://github.com/0x727/SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
exp exploit spring springboot vul vulnerability
Last synced: 21 Nov 2024
https://github.com/abatchy17/WindowsExploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Last synced: 09 Nov 2024
https://github.com/ihebski/a-red-teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
active-directory crackmapexec cybersecurity engagement enumeration exploit hacking lateral-movement metasploit meterpreter mimikatz nmap penetration-testing pentesting privilege-escalation redteam script security-tools tools vulnerability
Last synced: 03 Dec 2024
https://github.com/ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
active-directory crackmapexec cybersecurity engagement enumeration exploit hacking lateral-movement metasploit meterpreter mimikatz nmap penetration-testing pentesting privilege-escalation redteam script security-tools tools vulnerability
Last synced: 07 Nov 2024
https://github.com/aabysszg/springboot-scan
针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具
cve-2018-1273 cve-2021-21234 cve-2022-22947 cve-2022-22963 cve-2022-22965 exploit exploits security security-tools spring spring-boot spring-vulnerability springboot vul
Last synced: 02 Jan 2025
https://github.com/AabyssZG/SpringBoot-Scan
针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具
cve-2018-1273 cve-2021-21234 cve-2022-22947 cve-2022-22963 cve-2022-22965 exploit exploits security security-tools spring spring-boot spring-vulnerability springboot vul
Last synced: 21 Nov 2024
https://github.com/k8gege/ladongo
Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
bannerscan brute-force detection exploit ftpscan hacktools ms17010 mysqlscan poc portscan scanner security-tools smbscan sshscan
Last synced: 04 Jan 2025
https://github.com/k8gege/LadonGo
Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
bannerscan brute-force detection exploit ftpscan hacktools ms17010 mysqlscan poc portscan scanner security-tools smbscan sshscan
Last synced: 21 Nov 2024
https://github.com/moham3driahi/xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
auto-exploiter drupal exploit exploitation hacking hacking-tool joomla lokomedia pentest prestashop scanner security-scanner security-tools vulnerability-assessment vulnerability-detection vulnerability-exploit vulnerability-scanner website-vulnerability-scanner wordpress wp-scanner
Last synced: 31 Dec 2024
https://github.com/swagkarna/Rafel-Rat
-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices
android android-hack-rat android-rat android-remote anti-vm bypass-vm device-management exploit hack-android hacking hacking-tool java-rat pentestin pentesting pentesting-android php-rat remote-access-tool remote-access-trojan
Last synced: 05 Nov 2024
https://github.com/swagkarna/rafel-rat
-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices
android android-hack-rat android-rat android-remote anti-vm bypass-vm device-management exploit hack-android hacking hacking-tool java-rat pentestin pentesting pentesting-android php-rat remote-access-tool remote-access-trojan
Last synced: 15 Oct 2024
https://github.com/v3n0m-scanner/v3n0m-scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
aiohttp asyncio blackarch cloudflare d0rk dns exploit ftp hacking lfi metasploit pentesting python3 scanner sqli toxin trawling vulnerability vulnerability-scanners xss
Last synced: 03 Jan 2025
https://github.com/v3n0m-Scanner/V3n0M-Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
aiohttp asyncio blackarch cloudflare d0rk dns exploit ftp hacking lfi metasploit pentesting python3 scanner sqli toxin trawling vulnerability vulnerability-scanners xss
Last synced: 01 Nov 2024
https://github.com/xairy/kernel-exploits
My proof-of-concept exploits for the Linux kernel
exploit kernel-exploitation linux-kernel privilege-escalation
Last synced: 29 Dec 2024
https://github.com/spyboy-productions/cloakquest3r
Uncover the true IP address of websites safeguarded by Cloudflare & Others
bypass-cloudflare bypass-hostname bypass-waf cloudflare cloudflare-ip dns-analysis dns-history dnssec exploit information-gathering ip-history osint-tool pentesting-tools ssl-certificate-analysis ssl-certificates subdomain-ip subdomain-scanner
Last synced: 02 Jan 2025
https://github.com/zidansec/cloudpeler
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
bypass-cloudflare bypass-hostname bypass-waf cloudflare crimeflare crimeflare-next-generation crimepeler dns-security exploit hack-tool information-gathering osint-tool penetration-testing pentest-tool security-tools
Last synced: 17 Dec 2024
https://github.com/gobysec/goby
Attack surface mapping
cve cve-2023-22527 cve-2024-0204 cve-2024-20931 cve-2024-21887 cve-2024-21893 cve-2024-23897 cve-2024-25600 exp exploit hacking networking pentesting portscanning proxyshell red-team scan-tool security security-tools vulnerability-research
Last synced: 30 Nov 2024
https://github.com/gobysec/Goby
Attack surface mapping
cve cve-2023-22527 cve-2024-0204 cve-2024-20931 cve-2024-21887 cve-2024-21893 cve-2024-23897 cve-2024-25600 exp exploit hacking networking pentesting portscanning proxyshell red-team scan-tool security security-tools vulnerability-research
Last synced: 05 Nov 2024
https://github.com/pcaversaccio/reentrancy-attacks
A chronological and (hopefully) complete list of reentrancy attacks to date.
ethereum exploit reentrancy security smart-contracts solidity
Last synced: 03 Jan 2025
https://github.com/mufeedvh/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
cve exploit exploitation infosec infosectools linux privilege-escalation red-teaming redteam redteam-tools security security-tools
Last synced: 29 Dec 2024
https://github.com/zidansec/CloudPeler
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
bypass-cloudflare bypass-hostname bypass-waf cloudflare crimeflare crimeflare-next-generation crimepeler dns-security exploit hack-tool information-gathering osint-tool penetration-testing pentest-tool security-tools
Last synced: 30 Oct 2024
https://github.com/danigargu/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
coronablue cve-2020-0796 exploit poc smbghost
Last synced: 21 Nov 2024
https://github.com/k8gege/k8cscan
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
cobalt-strike crack exploit ftp getshell hacking ipc mssql mysql netscan oracle password pentest poc portscan scanner security smb subdomain wmi
Last synced: 30 Dec 2024
https://github.com/the404hacking/androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
administrator android android-application androrat exploit exploitation phone plateform rat remote remote-administrator-tool the404hacking
Last synced: 03 Jan 2025
https://github.com/k8gege/K8CScan
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
cobalt-strike crack exploit ftp getshell hacking ipc mssql mysql netscan oracle password pentest poc portscan scanner security smb subdomain wmi
Last synced: 25 Oct 2024
https://github.com/m4n3dw0lf/pythem
pentest framework
brute-force denial-of-service docker exploit fuzzer hacking man-in-the-middle network packet-analyser packet-generator packet-parsing packet-processing pentest phishing proxy scanner security-audit sniffer spoof xss
Last synced: 04 Jan 2025
https://github.com/c0nw0nk/nginx-lua-anti-ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
anti-ddos anti-ddos-script attack-mode bitmitigate cloudflare ddos ddos-attack ddos-mitigation denial-of-service distributed-denial-of-service dos exploit html javascript lua nginx-lua protection security sucuri traffic
Last synced: 29 Dec 2024
https://github.com/nixawk/labs
Vulnerability Labs for security analysis
cve exploit security vulnerability
Last synced: 29 Dec 2024
https://github.com/C0nw0nk/Nginx-Lua-Anti-DDoS
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
anti-ddos anti-ddos-script attack-mode bitmitigate cloudflare ddos ddos-attack ddos-mitigation denial-of-service distributed-denial-of-service dos exploit html javascript lua nginx-lua protection security sucuri traffic
Last synced: 31 Oct 2024
https://github.com/vu1nt0tal/iot-vulhub
IoT固件漏洞复现环境
docker exploit iot qemu vulnerability
Last synced: 29 Dec 2024
https://github.com/Vu1nT0tal/IoT-vulhub
IoT固件漏洞复现环境
docker exploit iot qemu vulnerability
Last synced: 05 Nov 2024
https://vulntotal-team.github.io/IoT-vulhub
IoT固件漏洞复现环境
docker exploit iot qemu vulnerability
Last synced: 28 Sep 2024
https://github.com/jxy-s/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
antivirus antivirus-evasion exploit exploit-development exploit-framework exploitation exploits process-doppelganging process-herpaderping process-hollowing process-migration security security-vulnerability vulnerability windows windows-10 windows-7 windows-defender
Last synced: 29 Dec 2024
https://github.com/owasp/joomscan
OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/
0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability
Last synced: 02 Jan 2025
https://github.com/nccgroup/featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
cryptanalysis crypto cryptography encryption exploit exploitation exploitation-framework exploits python security
Last synced: 01 Jan 2025
https://github.com/davidbuchanan314/ambiguous-png-packer
Craft PNG files that appear completely different in Apple software [NOW PATCHED]
apple exploit idot png png-encoder
Last synced: 01 Jan 2025
https://github.com/DavidBuchanan314/ambiguous-png-packer
Craft PNG files that appear completely different in Apple software [NOW PATCHED]
apple exploit idot png png-encoder
Last synced: 09 Nov 2024
https://github.com/OWASP/joomscan
OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/
0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability
Last synced: 28 Oct 2024
https://github.com/wireghoul/htshells
Self contained htaccess shells and attacks
apache exploit htaccess penetration-testing polyglot security webshell
Last synced: 30 Dec 2024
https://github.com/hacktoolspack/hack-tools
hack tools
0day exploit hack hacking hacking-tool hacks injection java javascript perl python sqlinjection tools vulnerability vulnerability-databases vulnerability-scanners vulnerability-web zeroday
Last synced: 15 Oct 2024
https://github.com/reswitched/pegaswitch
PegaSwitch is an exploit toolkit for the Nintendo Switch
console-framework exploit rop-exploitation switch
Last synced: 25 Oct 2024
https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
bugbounttips bugbounty bugbounty-writeups cve cve-2021-44228 cve-2021-45046 cve-2021-45105 cybersecurity exploit hacking log4j payload pentest pentesting poc red-team security security-writeups writeups
Last synced: 19 Nov 2024
https://github.com/ihack4falafel/oscp
Collection of things made during my OSCP journey
bash batch-script buffer-overflow c exploit oscp oscp-journey privesc privilege-escalation privilege-escalation-exploits python scripts vbscript
Last synced: 30 Dec 2024
https://github.com/ihack4falafel/OSCP
Collection of things made during my OSCP journey
bash batch-script buffer-overflow c exploit oscp oscp-journey privesc privilege-escalation privilege-escalation-exploits python scripts vbscript
Last synced: 13 Dec 2024