GitHub topics: exploit-development
MAKAKUU/GenX
GenX is a extension that provides a modern AI UI and developer studio for working with local and cloud-based backend projects.
Language: Svelte - Size: 163 KB - Last synced at: about 8 hours ago - Pushed at: about 10 hours ago - Stars: 1 - Forks: 0

m3sah3dul/DarkGPT-Lite
DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes
Language: Python - Size: 1.32 MB - Last synced at: about 14 hours ago - Pushed at: about 16 hours ago - Stars: 13 - Forks: 2

RevEngAI/reai-ghidra
RevEng.AI Ghidra Plugin
Language: Java - Size: 10.6 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 117 - Forks: 14

gustavo-grieco/quimera
Data-driven exploit generation for Ethereum smart contracts using LLMs and Foundry
Language: Python - Size: 213 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 68 - Forks: 8

PardhuSreeRushiVarma20060119/ExploitEngineering-With-x86-64-Assembly
Welcome to the definitive record of my journey into x86-64 Assembly Language, System-Level Programming, Reverse Engineering, and Exploit Development.
Language: C - Size: 451 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Language: JavaScript - Size: 216 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 10,442 - Forks: 2,914

Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.
Language: Visual Basic .NET - Size: 18.4 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 10 - Forks: 2

Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud
Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.
Language: Visual Basic .NET - Size: 14.1 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 1

Geinasz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 1.11 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

Caztemaz/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk
Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.
Language: Visual Basic .NET - Size: 13 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 0

sergey-pronin/Awesome-Vulnerability-Research
🦄 A curated list of the awesome resources about the Vulnerability Research
Size: 103 KB - Last synced at: about 14 hours ago - Pushed at: over 4 years ago - Stars: 1,241 - Forks: 162

ihack4falafel/SubRosa
Basic tool to automate backdooring PE files
Language: Python - Size: 7.53 MB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 56 - Forks: 16

vulncheck-oss/go-exploit
A Go-based Exploit Framework
Language: Go - Size: 942 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 343 - Forks: 38

Lzcom/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Language: Python - Size: 6.84 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 0

nikhilpatidar01/Ethical-Hacking
Ethical hacking 🧑💻 is the legal way of breaking into systems 💻 to check and improve their security 🔐. White-hat hackers 🤍 work with permission ✅ to find and fix problems 🛠️ before bad hackers 🕵️♂️ exploit them. It helps in pen testing 🧪, risk checks ⚠️, and securing networks 🔒.
Size: 375 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 19 - Forks: 0

freedev-org/kernelvr
Linux Kernel vulnerability research toolkit
Language: Makefile - Size: 8.79 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

The-Art-of-Hacking/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
Language: Jupyter Notebook - Size: 113 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 21,795 - Forks: 4,075

pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Language: Python - Size: 70.2 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 8,877 - Forks: 1,036

MOHAMMEDMODjr/AI-Cybersecurity-Research
Explore the intersection of AI and cybersecurity with insights from my research paper and presentation. Discover key risks and mitigation strategies, along with real-world case studies, to enhance your understanding of this evolving field. 🐙💻
Size: 1.01 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

Zedaschanas/BanditBox
BanditBox is a repository for solving vulnerable machines in controlled environments, focusing on practical cybersecurity concepts. Explore techniques in the "Explotaciones" section and enhance your skills in offensive cybersecurity. 🛠️💻
Size: 21.3 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

HyggeHalcyon/CTFs
CTFs solve scripts
Language: Python - Size: 376 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 15 - Forks: 0

ttwizz/Open-Aimbot 📦
✨Universal Aim Assist Framework✨
Language: Lua - Size: 2.21 MB - Last synced at: 6 days ago - Pushed at: 8 months ago - Stars: 38 - Forks: 25

fathanscode/reverse_analysis
Learn reverse engineering techniques through hands-on projects. Explore tools and methods for static/dynamic analysis and binary protection. 🔍💻
Language: C - Size: 154 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

tibane0/exploit-dev
Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.
Language: C - Size: 33.9 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 58.8 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 46,385 - Forks: 2,554

8andit0/BanditBox
Size: 26.1 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 3 - Forks: 0

RevEngAI/reai-r2
RevEng.AI Radare2 Plugin
Language: C - Size: 275 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 14 - Forks: 3

gemesa/exploit-lab
Lab designed to analyze memory vulnerabilities
Language: Python - Size: 7.81 KB - Last synced at: 1 day ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Language: Python - Size: 6.83 MB - Last synced at: 14 days ago - Pushed at: 2 months ago - Stars: 7,585 - Forks: 779

vatsalgupta67/All-In-One-CyberSecurity-Resources
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Size: 186 KB - Last synced at: 11 days ago - Pushed at: 11 months ago - Stars: 458 - Forks: 56

P1rat3L00t/Ransom3x
Adversarial Prompt Engineering 3x model.
Language: C++ - Size: 824 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

waldolucky/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 0 Bytes - Last synced at: 16 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

ronin-rb/ronin-exploits
A Ruby micro-framework for writing and running exploits
Language: Ruby - Size: 4.05 MB - Last synced at: 7 days ago - Pushed at: 5 months ago - Stars: 77 - Forks: 21

ronin-rb/ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
Language: Ruby - Size: 1.48 MB - Last synced at: 2 days ago - Pushed at: 5 months ago - Stars: 22 - Forks: 7

x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 80.6 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 232 - Forks: 29

RevEngAI/reai-ida
RevEng.AI IDA Pro Plugin
Language: Python - Size: 5.99 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 91 - Forks: 7

Taowmz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 41 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

decal/werdlists
:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Language: HTML - Size: 467 MB - Last synced at: 18 days ago - Pushed at: 11 months ago - Stars: 361 - Forks: 96

0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Language: C++ - Size: 19.6 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 1,960 - Forks: 258

Trerims/WinRAR-Exploit-Builder
The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.
Language: C# - Size: 562 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

RevEngAI/reait
RevEng.AI Toolkit and Python API
Language: Python - Size: 5.65 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 26 - Forks: 4

greyshell/windows_exploit_dev
Helper scripts to assist penetration testing and exploit development
Language: Python - Size: 40.9 MB - Last synced at: 13 days ago - Pushed at: 7 months ago - Stars: 36 - Forks: 13

danielvilaca/ZeroDayEDT
Repository Showcasing Practical/Hands-On Zero-Day Exploit Development and Techniques
Language: Python - Size: 60.5 KB - Last synced at: about 4 hours ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

demining/Dao-Exploit
Cryptanalysis of the DAO exploit & Multi-Stage Attack
Language: JavaScript - Size: 2.16 MB - Last synced at: 17 days ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 6

doombringer-100gw/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

d4em0n/exrop 📦
Automatic ROPChain Generation
Language: Python - Size: 1.39 MB - Last synced at: 2 days ago - Pushed at: over 5 years ago - Stars: 288 - Forks: 22

Pithase/linux-asm-polymorphic-payloads
Desarrollo paso a paso de loaders y payloads polimórficos, escritos exclusivamente en Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of polymorphic loaders and payloads, written exclusively in x86-64 Assembly for Linux, without external dependencies and using only syscalls.
Language: Assembly - Size: 77.1 KB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

doreathahotcandy0/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

SujalMeghwal/ExploitForge
Comprehensive automation for exploitation, privilege escalation, and post-exploitation techniques in penetration testing. This repository contains scripts and tools designed for building, exploiting, and automating various labs from PortSwigger, HTB, TryHackMe, and custom environments using Python and C.
Language: Python - Size: 6.41 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

ihack4falafel/OSEE
Collection of things made during my preparation to take on OSEE
Language: C - Size: 119 MB - Last synced at: 2 days ago - Pushed at: almost 6 years ago - Stars: 98 - Forks: 36

HuskyHacks/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Language: Nim - Size: 300 KB - Last synced at: 1 day ago - Pushed at: over 3 years ago - Stars: 211 - Forks: 37

S4CH/s4ch.github.io
Another random blog about security
Language: HTML - Size: 400 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 9 - Forks: 2

chieftain2000d6/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

martinclauss/syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
Language: Python - Size: 21.5 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 25 - Forks: 4

Ulvexon/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 105 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Quelvara/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 49.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Ulvexon/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 203 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Jinkoraa/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 150 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Jinkoraa/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 895 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Pithase/asm-payloads-loaders
Desarrollo paso a paso de cargadores de payloads, escritos exclusivamente en lenguaje Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of payload loaders, written exclusively in x86-64 Assembly for Linux, with no external dependencies and using only syscalls.
Language: Assembly - Size: 248 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 1

OpenRockets/labs
Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

hotparthi/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 59.6 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Lynk4/Exploit-Development
🛠️ Exploit Development: This repository is a curated collection of low-level exploit examples and shellcode execution techniques. It is designed for cybersecurity researchers, reverse engineers, and students interested in understanding how raw shellcode is constructed, injected, and executed in real environments.
Language: C - Size: 42 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

NoTrac3/XRAP
🚀 XRAP is not just another payload sender—it's a comprehensive attack platform that combines cutting-edge research with military-grade operational security. With capabilities far beyond typical XSS tools, XRAP delivers zero-click exploitation chains with surgical precision and an unparalleled WAF bypass rate.
Size: 61.5 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 0

n3rada/ropcatalog
Finding and classifying ROP gadgets from rp++ output file with some regex and a CLI.
Language: Python - Size: 409 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 0

Laertharaz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 40 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

lucadibello/tmux-fuzzing
Enhanced fuzzing for tmux using OSS-Fuzz. Includes custom `cmd-fuzzer` and `argument-fuzzer` harnesses for improved code coverage and a PoC for `CVE-2020-27347`
Language: HTML - Size: 71.8 MB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

MUWASEC/ctf-writeups
what ?
Language: C - Size: 141 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 0

0xricksanchez/like-dbg
Fully dockerized Linux kernel debugging environment
Language: Python - Size: 5.15 MB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 748 - Forks: 62

Janenema/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 178 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Janenema/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 111 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Janenema/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 891 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Janenema/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 144 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Taonauz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 40 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

jxy-s/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Language: C++ - Size: 22.8 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 1,136 - Forks: 220

staple-kirk/keylogger-project-d7
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

EntySec/HatSploit
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Language: Python - Size: 8.2 MB - Last synced at: about 2 months ago - Pushed at: 7 months ago - Stars: 303 - Forks: 67

rek7/fireELF
fireELF - Fileless Linux Malware Framework
Language: Python - Size: 143 KB - Last synced at: about 2 months ago - Pushed at: about 6 years ago - Stars: 667 - Forks: 112

anthonyshibitov/netdis
Web based binary analysis
Language: JavaScript - Size: 3.97 MB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 85 - Forks: 12

Codercodec/roblox-lua
roblox-lua is a lightweight library designed to simplify Lua scripting for Roblox developers. It offers essential tools and functions to enhance game creation and streamline coding processes within the Roblox platform.
Size: 198 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

ajayrandhawa/Hidden-Screen-Capture
It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background.
Size: 5.66 MB - Last synced at: about 23 hours ago - Pushed at: over 4 years ago - Stars: 60 - Forks: 23

Yuikiowz/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 888 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Yuikiowz/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 175 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Yuikiowz/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 107 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Yuikiowz/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 140 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

breboomboom121/keylogger-project-bd
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

WangYihang/Exploit-Framework
:fire: An Exploit framework for Web Vulnerabilities written in Python
Language: Python - Size: 105 KB - Last synced at: 6 days ago - Pushed at: almost 5 years ago - Stars: 171 - Forks: 53

Cazertm/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 107 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Cazertm/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 140 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Cazertm/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 888 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Cazertm/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Language: C++ - Size: 450 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Cazertm/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 196 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Yuweixn/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 113 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 7 - Forks: 3

NtRaiseHardError/Antimalware-Research
Research on Anti-malware and other related security solutions
Language: C++ - Size: 45.8 MB - Last synced at: 2 days ago - Pushed at: almost 5 years ago - Stars: 259 - Forks: 73

dn9uy3n/Get-Shodan
The program allows to download large data from shodan quickly, simply and avoid errors.
Language: Python - Size: 35.2 KB - Last synced at: 3 days ago - Pushed at: over 4 years ago - Stars: 30 - Forks: 10

hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Language: C - Size: 1.8 MB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 2,631 - Forks: 549

doyensec/SSHNuke_info
SSH Nuke Info
Language: C - Size: 7.81 KB - Last synced at: 17 days ago - Pushed at: 4 months ago - Stars: 5 - Forks: 0

b0x41s/Binary-exploitation-and-Exploit-developent
PWN
Language: Python - Size: 15.8 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

KrweKing/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 139 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

KrweKing/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 887 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0
