An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploit-development

Apohub55/Slient-URL-Exploit

πŸ›‘οΈ Expose and analyze hidden URL exploits that enable undetected downloads and drive-by installations of malicious software during online activities.

Language: C# - Size: 1.01 MB - Last synced at: about 1 hour ago - Pushed at: about 3 hours ago - Stars: 0 - Forks: 0

Crypto-Cat/cryptocat-gitbook

Repository for my GitBook (CTF writeups / vuln research / bugbounty)

Language: Python - Size: 75.3 MB - Last synced at: about 13 hours ago - Pushed at: about 15 hours ago - Stars: 14 - Forks: 4

MAKAKUU/GenX

GenX is a extension that provides a modern AI UI and developer studio for working with local and cloud-based backend projects.

Language: Svelte - Size: 163 KB - Last synced at: about 21 hours ago - Pushed at: about 23 hours ago - Stars: 1 - Forks: 0

z0mb13w4r/objtools

These tools were originally designed to be a research project and drop-in replacement for readelf, objcopy and objdump utilising Capstone disassembly framework.

Language: C - Size: 1.77 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

gustavo-grieco/quimera

Data-driven exploit generation for Ethereum smart contracts using LLMs and Foundry

Language: Python - Size: 229 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 80 - Forks: 14

TheMalwareGuardian/Exploit-the-Binary

How to get started in the world of binary exploitation.

Language: Python - Size: 132 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 4 - Forks: 2

prateek123s/HWBP-DEP-Bypass

πŸ›‘οΈ Bypass DEP/NX protection on Windows x64 using hardware breakpoints and instruction emulation to execute code from non-executable memory.

Language: C - Size: 1.33 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Aviwe45/metasploit-for-beginners

πŸ” Master Metasploit with this beginner-friendly course that covers installation, module usage, and effective penetration testing techniques.

Size: 1.32 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Spynetics/SpiWare

Language: Luau - Size: 2.77 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 0

kal21k/HWBP-DEP-Bypass

πŸš€ Demonstrate code execution from non-executable memory on Windows x64 by bypassing DEP/NX protection using hardware breakpoints and instruction emulation.

Language: C - Size: 1.32 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Krizx6/IntrudeLab

πŸ› οΈ Build and automate powerful security tools for effective network intrusion detection and response with IntrudeLab.

Language: Java - Size: 1.29 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

fhgggggggggggggggggggg/IntrudeLab

πŸ›‘οΈ Enhance security awareness with IntrudeLab, a powerful tool for detecting and managing intrusions in your network efficiently.

Language: Java - Size: 3.91 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Ahegaho/ExploitMaze

πŸš€ Discover and navigate security vulnerabilities in software with ExploitMaze, your tool for efficient and effective exploitation analysis.

Language: C# - Size: 1.29 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

LagZeroCode/HackWire

πŸ”§ Streamline your hacking workflow with HackWire, a powerful tool for efficient code management and collaboration in software development.

Language: JavaScript - Size: 1.29 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

vulncheck-oss/go-exploit

A Go-based Exploit Framework

Language: Go - Size: 1.12 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 372 - Forks: 42

DeadFox55YZ/ShadowSploit

πŸ›‘οΈ Enhance security testing with ShadowSploit, a powerful tool for discovering and exploiting vulnerabilities in web applications efficiently.

Language: Python - Size: 3.91 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

DUVALL707/ExploitMaze

🧩 Navigate and assess vulnerabilities in software systems with ExploitMaze to enhance security and improve defenses against potential threats.

Language: HTML - Size: 1.29 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

RevEngAI/plugin-ida

RevEng.AI IDA Pro Plugin

Language: Python - Size: 9.1 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 112 - Forks: 9

x64dbg/x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language: C++ - Size: 59.6 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 47,180 - Forks: 2,625

RevEngAI/plugin-ghidra

RevEng.AI Ghidra Plugin

Language: Java - Size: 12.9 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 139 - Forks: 17

Abhishek-innovation/ShadowSploit

πŸ•΅οΈβ™‚οΈ Automate your vulnerability assessment with ShadowSploit, a powerful tool for penetrating testing and enhancing cybersecurity measures.

Language: JavaScript - Size: 1.29 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Lyrox999/SetupHijack

πŸ” Exploit race conditions in Windows installers to elevate privileges by hijacking file drops without needing elevated permissions.

Language: C++ - Size: 2.59 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

ferxxo2024/PenetrationSystem

πŸ”« Simulate realistic bullet penetration with advanced physics in Godot 4, using material properties for accurate damage calculation and optimized performance.

Language: GDScript - Size: 1.35 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

fromgabyaaye/UniPwn

πŸ€– Analyze and exploit command injection vulnerabilities in Unitree robots using BLE, enhancing cybersecurity and providing proof of concept for effective defense.

Language: Python - Size: 9.83 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

projectdiscovery/nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language: JavaScript - Size: 333 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 11,303 - Forks: 3,140

egckode/running-qix-malware

🚨 Explore how compromised NPM packages can infiltrate apps and learn to stop them using real-world examples like `is-arrayish`.

Size: 1.55 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

The-Art-of-Hacking/h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language: Jupyter Notebook - Size: 139 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 23,998 - Forks: 4,554

CJSKWT/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 432 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

CJSKWT/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 334 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

CJSKWT/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 461 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Katirinata/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 340 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

CJSKWT/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.07 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

lizxyyyc/sc-reentrancy-attack

πŸ” Analyze and exploit cross-function reentrancy vulnerabilities in smart contracts to enhance security and prevent critical risks.

Language: C++ - Size: 1.36 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

pwndbg/pwndbg

Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Language: Python - Size: 101 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 9,590 - Forks: 1,117

sergey-pronin/Awesome-Vulnerability-Research

πŸ¦„ A curated list of the awesome resources about the Vulnerability Research

Size: 103 KB - Last synced at: 8 days ago - Pushed at: almost 5 years ago - Stars: 1,279 - Forks: 164

vatsalgupta67/All-In-One-CyberSecurity-Resources

List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

Size: 186 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 504 - Forks: 64

yoavst/Heapsong

Heap visualizer for heap shaping

Language: TypeScript - Size: 479 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

wanzzz894/Deface-TOOLS-

😈 DEVIL DEFACER v3.0 πŸ”₯ Tools deface paling ganas bangsat! Auto scan SQLi/XSS/LFI, mass attack ratusan website sekaligus kontol! Multi-threading 10x lebih cepat, akurasi 99.8% goblok! Buat lu yang mau jadi legend defacer, ini senjata setannya anjing! Black hat weapon extreme, tanggung jawab sendiri ngentot! πŸ˜ˆπŸ’€

Language: Python - Size: 16.6 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

SwezyDev/RAT-Vulnerabilities

A collection of exploit examples and PoCs inspired by vulnerabilities seen in RATs, for educational reverse‑engineering and exploit development.

Language: Python - Size: 85.9 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 6 - Forks: 0

pwnfuzz/diffrays

DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and reverse engineering.

Language: Python - Size: 153 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 256 - Forks: 17

cybersecurity-dev/awesome-binary-exploitation

Awesome Binary Exploitation

Size: 15.6 KB - Last synced at: 16 days ago - Pushed at: 17 days ago - Stars: 1 - Forks: 0

Rug4lo/Exploiting-Resources

A repository with a bunch of resources for learning exploiting in Windows (pwn in Windows)

Size: 7.81 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 1 - Forks: 0

x86byte/RE-MA-Roadmap

Reverse Engineering and Malware Analysis Roadmap

Size: 127 MB - Last synced at: 18 days ago - Pushed at: about 2 months ago - Stars: 474 - Forks: 65

TheHashCode/Roblox-Moon

πŸŒ• Execute custom Executors with Roblox Moon and enhance your gameplay experience in the Roblox universe effortlessly.

Language: C# - Size: 1.29 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

AmirRajabi-web-developer/PrivEscScope

πŸ” Discover privilege escalation paths in your environment with PrivEscScope, simplifying security assessments and boosting your defense strategies.

Language: C# - Size: 1.29 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

exploreserengeti/PrivEscScope

πŸ” Explore and analyze privilege escalation paths in environments to enhance security and minimize risks.

Language: Python - Size: 1.29 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

IamVanLord/NSecSoftBYOVD

πŸ› οΈ Terminate AV processes easily with NSecSoftBYOVD using the provided driver for streamlined execution in your environment.

Size: 1.31 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language: Python - Size: 7.1 MB - Last synced at: 23 days ago - Pushed at: 3 months ago - Stars: 7,819 - Forks: 790

rafainsights/Croqueta

AI-powered reverse engineering assistant for Ghidra. Uses Claude, Groq, OpenAI, Gemini, or Ollama to provide intelligent suggestions for function/variable renaming, type inference, code explanations, comments, and original code rewriting.

Language: Python - Size: 2.73 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0

Tarimaow/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 46.9 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

Kartiowmn/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.3 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

Kartiowmn/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 12.9 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

Kartiowmn/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 13.5 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

labex-labs/kali-server-exploitation-in-action

This course covers penetration testing and ethical hacking with Kali Linux. Key topics include exploiting vulnerabilities via Metasploit, scanning and exploiting network services, brute-forcing remote access, developing custom scanners, attacking vulnerabilities like IngressLock, Samba, and Unreal IRCd, creating malicious PDFs, and privilege esc...

Size: 38.1 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

labex-labs/penetration-testing-for-beginners

Test your skills in this challenge-based course covering essential penetration testing techniques. Each challenge requires you to independently discover and exploit vulnerabilities using industry-standard tools like Nmap, FTP, SMB, Telnet, Rsync, RDP, HTTP, and SSH. Perfect your reconnaissance and enumeration skills through self-guided explorati...

Size: 39.1 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

labex-labs/metasploit-for-beginners

In this course, learn the fundamentals of using Metasploit, a powerful penetration testing framework. Explore installation, console navigation, module usage, scanning techniques, exploit execution, and post-exploitation.

Size: 35.2 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

mario7gs/vsftpd-exploit-test

- Educational pentest using Metasploit to exploit vsFTPd 2.3.4 backdoor vulnerability. Includes screenshots and network analysis.

Size: 293 KB - Last synced at: 29 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

thieveshkar/RootQuest-CTF-Box-Multi-Stage-Exploitation-VM

Custom vulnerable VM (Ubuntu 14.04) designed for teaching multi-stage penetration testing. Features 10 interconnected challenges across Forensics, Web Exploitation (SQLi, XSS), Cryptography, and Kernel Exploitation (OverlayFS/CVE-2015-1328) to achieve full root compromise.

Size: 22.5 KB - Last synced at: 30 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

watmeom/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 119 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

watmeom/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 909 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

watmeom/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 142 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

watmeom/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 150 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Think-Cube/Metasploit-Cheat-Sheet

Metasploit Cheat Sheet β€” up-to-date quick reference for msfconsole, msfvenom & Meterpreter.

Size: 5.86 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Lakiya673/CVE-2025-5777

πŸ› οΈ Explore the CVE-2025-5777 memory leak vulnerability in Citrix NetScaler, illustrating the risks of uninitialized memory in parsing malformed POST data.

Language: Python - Size: 1.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

aniket2912/Internal-Network-Penetration-testing

πŸ”’ Internal Network Penetration Testing – A complete module covering methodologies, attack vectors, tools, and hands-on labs to assess and exploit security weaknesses within internal networks.

Size: 17.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

decal/werdlists

:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

Language: HTML - Size: 467 MB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 359 - Forks: 94

pablo388/WinRAR-CVE-2025-8088-PoC-RAR

🚨 Exploit WinRAR CVE-2025-8088 with this PoC RAR archive, demonstrating the vulnerability and its impact when executed on the affected software.

Size: 1.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Sh3ruman/CVE-2025-55188-7z-exploit

⚠️ Demonstrate CVE-2025-55188 with this proof-of-concept exploit for 7-Zip, revealing vulnerabilities in file extraction handling and potential impacts.

Language: Shell - Size: 1.29 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

ukisshinaah/CVE-2025-48799

πŸ›‘οΈ Demonstrate CVE-2025-48799, a Windows Update service vulnerability that allows elevation of privilege via arbitrary folder deletion on multi-drive systems.

Language: C++ - Size: 1.57 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

pradip022/CVE-2025-21333-POC

πŸ› οΈ Exploit CVE-2025-21333 in vkrnlintvsp.sys with this proof of concept, aimed at demonstrating potential threats on Windows 11 systems.

Language: C++ - Size: 1.31 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

BlackSnufkin/BYOVD

BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).

Language: Rust - Size: 439 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 392 - Forks: 63

ttwizz/Open-Aimbot πŸ“¦

✨Universal Aim Assist Framework✨

Language: Lua - Size: 2.21 MB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 37 - Forks: 34

TheStingR/MCP-Ghidra5

🎯 Advanced GPT-5 Powered Ghidra Reverse Engineering MCP Server | 7 AI-Enhanced Analysis Tools | Professional Binary Analysis | TechSquad Inc. Proprietary Software

Language: Python - Size: 610 KB - Last synced at: 29 days ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 1

HyggeHalcyon/CTFs

CTFs solve scripts

Language: Python - Size: 406 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 16 - Forks: 0

HuskyHacks/ShadowSteal

Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation

Language: Nim - Size: 300 KB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 213 - Forks: 37

Kaswwom/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 181 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Kaswwom/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 149 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Kaswwom/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 895 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Kaswwom/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 117 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

S4CH/s4ch.github.io

Another random blog about security

Language: HTML - Size: 403 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 9 - Forks: 2

Wamtoewkz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 213 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Maskokz/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 183 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Maskokz/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 896 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Maskokz/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 119 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Maskokz/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 149 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

PardhuSreeRushiVarma20060119/Exploit-Engineering

Welcome to the definitive record of my journey into x86-64 Assembly Language, System-Level Programming, Reverse Engineering, and Exploit Development.

Language: C - Size: 455 KB - Last synced at: 18 days ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

RevEngAI/reait

RevEng.AI Toolkit and Python API

Language: Python - Size: 5.7 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 30 - Forks: 4

lebr0nli/GEP

GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fzf tab auto-completion, fish-like autosuggestions, and more!

Language: Python - Size: 109 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 123 - Forks: 10

nikhilpatidar01/Ethical-Hacking

Ethical hacking πŸ§‘β€πŸ’» is the legal way of breaking into systems πŸ’» to check and improve their security πŸ”. White-hat hackers 🀍 work with permission βœ… to find and fix problems πŸ› οΈ before bad hackers πŸ•΅οΈβ€β™‚οΈ exploit them. It helps in pen testing πŸ§ͺ, risk checks ⚠️, and securing networks πŸ”’.

Language: Shell - Size: 4.03 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 6 - Forks: 1

TheStingR/MCP-Ghidra5-Windows

🏒 Enterprise Windows Service for GPT-5 Powered Ghidra Reverse Engineering | Professional MSI Installer | PowerShell Management | Windows Security Integration

Language: PowerShell - Size: 1.74 MB - Last synced at: 29 days ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

yawfu/cedp

CEDP cert notes

Language: Jupyter Notebook - Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

danielvilaca/ZeroDayEDT

Repository Showcasing Practical/Hands-On Zero-Day Exploit Development and Techniques

Language: Python - Size: 62.5 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

rootsploix/RootROP

ROP chain builder and gadget finder - Professional Exploit Development Tool

Language: Python - Size: 8.79 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

rootsploix/SploitGen

Automated exploit code generator - Professional Exploit Development Tool

Language: Python - Size: 8.79 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

rootsploix/ExploitRoots

Professional exploit development framework - Professional Exploit Development Tool

Language: Python - Size: 8.79 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

cris-m/Buffer-Overflow-Exploit-Development

This repo explains in details about buffer overflow exploit development for windows executable.

Language: Python - Size: 102 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 46 - Forks: 12

Walekmw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 47.9 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

0vercl0k/rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language: C++ - Size: 19.6 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2,004 - Forks: 264

Waletow/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.3 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Waletow/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 13.5 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Related Keywords
exploit-development 578 exploit 250 exploitation 202 exploitation-framework 178 cve 173 exploit-code 150 exploit-database 144 cve-scanning 144 slient-exploit-builder 143 exploit-exercises 141 exploit-kit 141 cve-2021-44228 105 slient-exploit 104 slient-url-exploit 100 slient-pdf-exploit 97 slient-jpg-exploit 95 slient-doc-exploit 93 slient-png-exploit 88 slient-hta-exploit 87 reverse-engineering 77 penetration-testing 69 cybersecurity 57 exploits 53 security 47 python 41 cve-2025-44228 38 shellcode 37 hacking 36 ethical-hacking 35 malware-analysis 34 security-tools 31 ctf 28 exploiting 28 hacking-tools 26 roblox-hack 26 linux 26 binary-exploitation 25 security-research 25 robloxlua 24 buffer-overflow 24 roblox-exploiting 24 vulnerability-research 24 roblox-lua 24 windows 24 rlua 22 vulnerability-assessment 22 vulnerability 21 roblox 21 roblox-script 20 network-security 19 offensive-security 18 byfron 17 threat-hunting 17 assembly 16 cve-search 16 pwn 15 metasploit 15 synapse-x-free 14 roblox-synapse-x-free 14 executor-roblox 14 executor-roblox-download 14 roblox-dev 14 cvent-sast 13 privilege-escalation 13 pdf-exploit 13 cyber-security 13 infosec 13 red-team 13 python3 13 rop 13 shellcode-development 13 anydesk-download 12 pdf 12 anydesk-exploit 12 anydesk 12 anydesk-password 12 pentesting 12 hacktoberfest 12 winrar 12 anydesk-port 12 anydesk-setup 12 0day 12 hacking-tool 12 rce-exploit 12 c 11 debugging 11 aslr-bypass 11 archive 11 information-security 11 gdb 11 pdf-format 10 red-teaming 10 winrar-exploit 10 zero-day-exploit 10 zeroday-attack 10 0day-exploits 10 0day-exploit 10 0day-2024 10 incident-response 10 open-source 10