Showing 14 open source projects for "exploitation"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 47 This Week
    Last Update:
    See Project
  • 2
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    TheFatRat

    TheFatRat

    Thefatrat a massive exploiting tool

    TheFatRat is an exploiting tool that compiles malware with a famous payload, and then the compiled malware can be executed on Linux, Windows, Mac, and Android. TheFatRat provides an easy way to create backdoors and payload which can bypass most anti-virus. This tool is for educational purposes only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage caused by this program. This tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    HackSys Extreme Vulnerable Driver

    HackSys Extreme Vulnerable Driver

    HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

    The HackSys Extreme Vulnerable Driver (HEVD) is a Windows Kernel driver that is intentionally vulnerable. It has been developed for security researchers and enthusiasts to improve their skills in kernel-level exploitation. HEVD offers a range of vulnerabilities, from simple stack buffer overflows to more complex issues such as use-after-free, pool buffer overflows, and race conditions. This allows researchers to explore exploitation techniques for each implemented vulnerability.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    FastFlow: programming multi-core

    FastFlow: programming multi-core

    Pattern-based multi/many-core parallel programming framework

    FastFlow is a C/C++ programming framework supporting the development of pattern-based parallel programs on multi/many-core, GPUs and distributed platforms. FastFlow run-time is built upon non-blocking threads and lock-free queues. Thanks to its very efficient CAS-free communication/synchronization support (e.g. few clock cycles core-to-core latency), FastFlow effectively supports the exploitation of fine grain parallelism, e.g. parallel codes managing very high frequency streams on commodity...
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 7
    8 Sounds USB
    XMOS based, USB2 audio card, low power consumption, small form factor, 8 synchronous input channels and 4 stereo output channels.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    SecureQEMU is an open source emulation-based software protection scheme providing protection from reverse code engineering (RCE) and software exploitation using encrypted code execution and page-granularity code signing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Post Memory Corruption Memory Analysis

    PMCMA - Post Memory Corruption Memory Analysis

    Pmcma is a tool aimed at automating the most time consuming taskes of exploitation. It for instance determine why an application is triggering a segmentention fault, evaluate if the faulting instruction can be used to write to memory or execute arbitrary code, and list all the function pointers potentially called from a given point in time by an application. Pmcma is a totally new kind of debugger, which allows for easy experimentation with a process in memory by forcing it to fork...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
    Learn More
  • 10
    Wireless Hackers Exploitation and Audit Toolkit is a metasploit like framework for Bluetooth and Wifi environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    MARIE is a robotic development and integration environment focused on software reusability and exploitation of already available APIs and middlewares used in robotics. Its main purpose is to create a rapid-prototyping approach to robotics developments.
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 12
    hcraft is a HTTP systems penetration testing framework designed to make exploitation of known vulnerabilities in HTTP systems a dynamic, simple process.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Impost is a network security auditing tool designed to analyze the forensics behind protocol exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    boef

    Buffer Overflow Exploitation Framework

    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next