GitHub topics: exploit-development
pradip022/CVE-2025-21333-POC
๐ ๏ธ Exploit CVE-2025-21333 in vkrnlintvsp.sys with this proof of concept, aimed at demonstrating potential threats on Windows 11 systems.
Language: C++ - Size: 1.31 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Language: JavaScript - Size: 251 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 10,897 - Forks: 3,033

Walekmw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 47.9 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

cybersecurity-dev/awesome-binary-exploitation
Awesome Binary Exploitation
Size: 10.7 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Language: C++ - Size: 19.6 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2,004 - Forks: 264

Waletow/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.
Language: Visual Basic .NET - Size: 17.3 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Waletow/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk
Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.
Language: Visual Basic .NET - Size: 13.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Waletow/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud
Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.
Language: Visual Basic .NET - Size: 12.9 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Wamtoewkz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 78.1 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

gustavo-grieco/quimera
Data-driven exploit generation for Ethereum smart contracts using LLMs and Foundry
Language: Python - Size: 221 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 76 - Forks: 9

Watehack/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 896 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Watehack/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 118 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Watehack/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 150 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Watehack/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 181 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Language: Python - Size: 7.1 MB - Last synced at: 4 days ago - Pushed at: 20 days ago - Stars: 7,740 - Forks: 785

MAKAKUU/GenX
GenX is a extension that provides a modern AI UI and developer studio for working with local and cloud-based backend projects.
Language: Svelte - Size: 163 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

BlackSnufkin/BYOVD
BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).
Language: Rust - Size: 439 KB - Last synced at: 6 days ago - Pushed at: 14 days ago - Stars: 361 - Forks: 62

dusanlazic/avala
โฐ๏ธ Avala โ Exploit development and deployment framework for attack-defense CTF competitions
Language: Python - Size: 1.79 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 10 - Forks: 1

pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Language: Python - Size: 88.3 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 9,250 - Forks: 1,073

vulncheck-oss/go-exploit
A Go-based Exploit Framework
Language: Go - Size: 1.11 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 358 - Forks: 40

The-Art-of-Hacking/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
Language: Jupyter Notebook - Size: 139 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 22,919 - Forks: 4,331

pwnfuzz/diffrays
DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and reverse engineering.
Language: Python - Size: 6.57 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 116 - Forks: 7

ronin-rb/ronin-exploits
A Ruby micro-framework for writing and running exploits
Language: Ruby - Size: 4.05 MB - Last synced at: 9 days ago - Pushed at: 7 months ago - Stars: 79 - Forks: 21

ucsb-seclab/greed
A symbolic execution engine for EVM smart contract binaries.
Language: Python - Size: 10.1 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 115 - Forks: 18

Lynk4/Exploit-Development
๐ ๏ธ Exploit Development: This repository is a curated collection of low-level exploit examples and shellcode execution techniques. It is designed for cybersecurity researchers, reverse engineers, and students interested in understanding how raw shellcode is constructed, injected, and executed in real environments.
Language: C - Size: 1.39 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

Reeadmon/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud
Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.
Language: Visual Basic .NET - Size: 12.9 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

Reeadmon/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk
Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.
Language: Visual Basic .NET - Size: 13.5 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

Reeadmon/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.
Language: Visual Basic .NET - Size: 17.3 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

Maitonnx/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 46.9 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 1

GB102/VirtualEXploiter
VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advanced security protections like Intel CET and Control-Flow Guard (CFG) to achieve Remote Code Execution.
Language: Python - Size: 381 KB - Last synced at: 10 days ago - Pushed at: 6 months ago - Stars: 17 - Forks: 2

sergey-pronin/Awesome-Vulnerability-Research
๐ฆ A curated list of the awesome resources about the Vulnerability Research
Size: 103 KB - Last synced at: 6 days ago - Pushed at: almost 5 years ago - Stars: 1,260 - Forks: 163

nobodyisnobody/write-ups
Write-ups for various CTF
Language: Python - Size: 438 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 193 - Forks: 12

RevEngAI/reai-r2
RevEng.AI Radare2 Plugin
Language: C - Size: 273 KB - Last synced at: 14 days ago - Pushed at: 2 months ago - Stars: 14 - Forks: 3

ndr-repo/CVE-2025-5777
Exploit for CVE-2025-5777: Citrix NetScaler Memory Disclosure (CitrixBleed 2)
Language: Shell - Size: 7.81 KB - Last synced at: 7 days ago - Pushed at: 26 days ago - Stars: 3 - Forks: 1

sagardeshmane/Slient-URL-Exploit
๐ก๏ธ Expose hidden URL exploits that enable drive-by downloads, allowing users to understand and protect against silent malware threats.
Language: C# - Size: 925 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

Andy53/ERC.net
A collection of tools for debugging Windows application crashes.
Language: Roff - Size: 12 MB - Last synced at: 16 days ago - Pushed at: almost 3 years ago - Stars: 16 - Forks: 3

HyggeHalcyon/CTFs
CTFs solve scripts
Language: Python - Size: 382 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 16 - Forks: 0

Karoionaz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 79.1 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

Kastowm/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 46.9 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

jenerks1/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 117 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

jenerks1/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 182 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

jenerks1/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 148 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

jenerks1/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 895 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

dn9uy3n/Get-Shodan
The program allows to download large data from shodan quickly, simply and avoid errors.
Language: Python - Size: 35.2 KB - Last synced at: 1 day ago - Pushed at: almost 5 years ago - Stars: 29 - Forks: 11

WangYihang/Exploit-Framework
:fire: An Exploit framework for Web Vulnerabilities written in Python
Language: Python - Size: 105 KB - Last synced at: 6 days ago - Pushed at: about 5 years ago - Stars: 169 - Forks: 53

Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.
Language: Visual Basic .NET - Size: 19.3 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 12 - Forks: 3

Geinasz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 1.89 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 1 - Forks: 0

Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud
Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.
Language: Visual Basic .NET - Size: 14.9 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 4 - Forks: 2

Caztemaz/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk
Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.
Language: Visual Basic .NET - Size: 13.6 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 4 - Forks: 0

Kolokotronko/RtlHijack
๐ ๏ธ Demonstrate alternative Read and Write primitives using Rtl functions through practical scripts for effective memory manipulation.
Language: C - Size: 8.79 KB - Last synced at: 17 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

pavan3478/CVE-2025-5419
๐ Analyze CVE-2025-5419 to understand its impact and mitigate risks effectively in your systems.
Language: JavaScript - Size: 6.84 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

ttwizz/Open-Aimbot ๐ฆ
โจUniversal Aim Assist Frameworkโจ
Language: Lua - Size: 2.21 MB - Last synced at: 5 days ago - Pushed at: 10 months ago - Stars: 37 - Forks: 28

Pithase/linux-asm-polymorphic-payloads
Desarrollo paso a paso de loaders y payloads polimรณrficos, escritos exclusivamente en Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of polymorphic loaders and payloads, written exclusively in x86-64 Assembly for Linux, without external dependencies and using only syscalls.
Language: Assembly - Size: 77.1 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

vatsalgupta67/All-In-One-CyberSecurity-Resources
List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity
Size: 186 KB - Last synced at: 18 days ago - Pushed at: about 1 year ago - Stars: 476 - Forks: 62

bhuwan985/cm5-reveng
๐ Reverse engineer the schematic and layout for the Raspberry Pi Compute Module 5 to address design challenges in your projects.
Size: 20.3 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

ronin-rb/ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
Language: Ruby - Size: 1.48 MB - Last synced at: 11 days ago - Pushed at: 7 months ago - Stars: 23 - Forks: 7

YoDJDixon/CyberMoriarty-AI
๐ต๏ธ Automate offensive security tasks with CyberMoriarty, an AI-powered framework designed for red teamers and penetration testers to enhance efficiency and ethics.
Language: HTML - Size: 2.11 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

khoraf528/TrapFlagForSyscalling
๐ ๏ธ Bypass user-land hooks by tampering with syscalls using the Trap Flag for enhanced debugging and program control.
Language: C - Size: 21.5 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

ranz0c/LEAKHUB
๐ Discover and verify AI system prompt leaks in a community-driven platform, promoting transparency and trust in AI technologies.
Language: JavaScript - Size: 103 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 59.8 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 46,762 - Forks: 2,585

DiegoJimenezSegura/GroupPolicyBackdoor
๐ ๏ธ Manipulate and exploit Group Policy Objects (GPOs) for effective privilege escalation in Active Directory environments with this modular Python framework.
Language: Python - Size: 43 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

S4CH/s4ch.github.io
Another random blog about security
Language: HTML - Size: 402 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 9 - Forks: 2

anjani-lasya/PhrackCTF
๐ Explore vulnerabilities in Infinite Loop Solutions' software through Phrack's CTF challenge, testing your hacking skills against real-world scenarios.
Language: C - Size: 46.9 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

emely877/Roblox-Moon
Roblox Moon Executor ๐ โ download a custom executor to run and inject Roblox scripts, execute modules, and use a simple, reliable interface for script testing and modding.
Size: 8.79 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

Vedanshu1/Roblox-Moon
Roblox Moon Executor ๐ runs fast custom executors for Roblox, offering an intuitive interface, powerful tools, and easy downloads for modders and developers.
Size: 8.79 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

cyberm0riarty/CyberMoriarty-AI
CyberMoriarty is a research-driven prototype for an "AI-assisted offensive security framework". The vision is to build an "AI-powered Metasploit alternative" that can assist red teamers and penetration testers.
Size: 2.1 MB - Last synced at: 24 days ago - Pushed at: 25 days ago - Stars: 1 - Forks: 0

tibane0/exploit-dev
Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.
Language: C - Size: 146 MB - Last synced at: 24 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

RevEngAI/reai-ghidra
RevEng.AI Ghidra Plugin
Language: Java - Size: 10.6 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 123 - Forks: 15

aniket8757/Internal-Network-Penetration-testing
๐ Internal Network Penetration Testing โ A complete module covering methodologies, attack vectors, tools, and hands-on labs to assess and exploit security weaknesses within internal networks.
Size: 7.68 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

LuvVexx/ViewState-Cracker
๐ Crack ASP.NET ViewState keys effortlessly with this Burp Suite plugin, allowing for passive scanning and automated issue generation.
Language: Java - Size: 373 KB - Last synced at: 26 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

elixh37/BYOVD_read_write_primitive
๐ ๏ธ Master kernel memory operations with the BYOVD_read_write_primitive toolkit for educational use, enhancing your skills in secure system testing.
Language: C - Size: 98.6 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

rhllsingh/CVE-2025-55188-7z-exploit
๐ ๏ธ Demonstrate CVE-2025-55188, a 7-Zip vulnerability allowing symlink attacks to overwrite files, highlighting crucial security risks for users.
Language: Shell - Size: 3.91 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

decal/werdlists
:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Language: HTML - Size: 467 MB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 361 - Forks: 94

m3sah3dul/DarkGPT-Lite
DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes
Language: Python - Size: 1.32 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 16 - Forks: 2

Lzcom/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Language: Python - Size: 6.84 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 3 - Forks: 0

Carexmm/WinRAR-Exploit-Builder
The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.
Language: C# - Size: 25.4 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

Kastreon/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 896 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

Kastreon/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 117 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

Kastreon/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 149 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

Kastreon/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 181 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

nikhilpatidar01/Ethical-Hacking
Ethical hacking ๐งโ๐ป is the legal way of breaking into systems ๐ป to check and improve their security ๐. White-hat hackers ๐ค work with permission โ to find and fix problems ๐ ๏ธ before bad hackers ๐ต๏ธโโ๏ธ exploit them. It helps in pen testing ๐งช, risk checks โ ๏ธ, and securing networks ๐.
Language: Shell - Size: 3.95 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 1

nikosecurity/PoCs-and-Exploits
A repository containing all of the exploits I discovered and/or published (and sometimes neither).
Language: C - Size: 3.53 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

0x1c1101/blazing_asm
Simple, fast and lightweight Header-Only C++ Assembler Library
Language: C++ - Size: 142 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 109 - Forks: 7

Jaonsd/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 149 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Jaonsd/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 117 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Jaonsd/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 181 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Jaonsd/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 896 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

SUBUR78990/SuburDev.xyz
Who Ami ๐ญ ๐ฎ๐ฉ
Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

RevEngAI/reait
RevEng.AI Toolkit and Python API
Language: Python - Size: 5.69 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 30 - Forks: 4

t0thkr1s/offsec-image
Docker environment for exploit development.
Language: Dockerfile - Size: 63.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 9 - Forks: 7

lebr0nli/GEP
GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fzf tab auto-completion, fish-like autosuggestions, and more!
Language: Python - Size: 108 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 121 - Forks: 10

epi052/OSCE-exam-practice
Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/
Language: Python - Size: 2.72 MB - Last synced at: 17 days ago - Pushed at: over 5 years ago - Stars: 65 - Forks: 33

RevEngAI/reai-ida
RevEng.AI IDA Pro Plugin
Language: Python - Size: 6.08 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 99 - Forks: 8

cybersecurity-dev/awesome-exploit-development
Awesome Exploit Development
Size: 7.81 KB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Riz-ve/Xeno
Xeno: An external script executor for Roblox made entirely in C++. It uses a working but detected method of overwriting the bytecode of a corescript to manage script execution
Language: C++ - Size: 2.4 MB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 133 - Forks: 63

Spynetics/SpiWare
Language: Luau - Size: 2.04 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

nemocyberworld/Exploit-Developer
Exploit Developer Roadmap
Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

ret2eax/exploits
This repository contains multiple exploits I have written for various CVEs and CTFs
Language: JavaScript - Size: 291 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 25 - Forks: 1

HuskyHacks/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Language: Nim - Size: 300 KB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 212 - Forks: 37

CroodSolutions/AutoPwnKey
AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. It is our hope that this tool will be useful to red teams over the short term, while over the long term help AV/EDR vendors improve how they handle AHK scripts.
Language: AutoHotkey - Size: 1.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 97 - Forks: 11
