GitHub topics: exploit-development
rhllsingh/CVE-2025-55188-7z-exploit
🛠️ Demonstrate CVE-2025-55188, a 7-Zip vulnerability allowing symlink attacks to overwrite files, highlighting crucial security risks for users.
Language: Shell - Size: 3.91 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

m3sah3dul/DarkGPT-Lite
DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes
Language: Python - Size: 1.32 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 16 - Forks: 2

Lzcom/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Language: Python - Size: 6.84 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

Carexmm/WinRAR-Exploit-Builder
The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.
Language: C# - Size: 25.4 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Kastreon/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 896 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Kastreon/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 117 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Kastreon/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 149 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Kastreon/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 181 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

nikosecurity/PoCs-and-Exploits
A repository containing all of the exploits I discovered and/or published (and sometimes neither).
Language: C - Size: 3.53 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

0x1c1101/blazing_asm
Simple, fast and lightweight Header-Only C++ Assembler Library
Language: C++ - Size: 142 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 109 - Forks: 7

Jaonsd/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 149 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Jaonsd/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 117 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Jaonsd/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 181 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Jaonsd/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 896 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

SUBUR78990/SuburDev.xyz
Who Ami 🎭 🇮🇩
Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

t0thkr1s/offsec-image
Docker environment for exploit development.
Language: Dockerfile - Size: 63.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 9 - Forks: 7

epi052/OSCE-exam-practice
Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/
Language: Python - Size: 2.72 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 65 - Forks: 33

RevEngAI/reai-ida
RevEng.AI IDA Pro Plugin
Language: Python - Size: 6.08 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 99 - Forks: 8

Riz-ve/Xeno
Xeno: An external script executor for Roblox made entirely in C++. It uses a working but detected method of overwriting the bytecode of a corescript to manage script execution
Language: C++ - Size: 2.4 MB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 133 - Forks: 63

nemocyberworld/Exploit-Developer
Exploit Developer Roadmap
Size: 4.88 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

ret2eax/exploits
This repository contains multiple exploits I have written for various CVEs and CTFs
Language: JavaScript - Size: 291 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 25 - Forks: 1

HuskyHacks/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Language: Nim - Size: 300 KB - Last synced at: 18 days ago - Pushed at: over 3 years ago - Stars: 212 - Forks: 37

CroodSolutions/AutoPwnKey
AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. It is our hope that this tool will be useful to red teams over the short term, while over the long term help AV/EDR vendors improve how they handle AHK scripts.
Language: AutoHotkey - Size: 1.3 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 97 - Forks: 11

patchthedragon/buffer-overflow-101
A Non-Technical Guide to Buffer Overflows
Size: 12.7 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

freedev-org/kernelvr
Linux Kernel vulnerability research toolkit
Language: Shell - Size: 33.2 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 5 - Forks: 0

tr3sp4ss3rexe/Windows-Kernel-Exploitation
Some basic info, resources, and code snippets about windows kernel exploitation
Language: Python - Size: 4.96 MB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 14 - Forks: 2

CuB3y0nd/load-symbols
A lightweight plugin for GDB to iterative loading debug symbols from a directory.
Language: Python - Size: 21.5 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

InfoSecREDD/DarkGPT-Lite
DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes
Language: Python - Size: 1.35 MB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 24 - Forks: 0

ihack4falafel/SubRosa
Basic tool to automate backdooring PE files
Language: Python - Size: 7.53 MB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 56 - Forks: 16

emmaconnor/moria
Python library for interacting with in-memory C structures using data mined from binary DWARF debug info.
Language: Python - Size: 85.9 KB - Last synced at: 3 days ago - Pushed at: almost 4 years ago - Stars: 7 - Forks: 2

MOHAMMEDMODjr/AI-Cybersecurity-Research
Explore the intersection of AI and cybersecurity with insights from my research paper and presentation. Discover key risks and mitigation strategies, along with real-world case studies, to enhance your understanding of this evolving field. 🐙💻
Size: 1.01 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Zedaschanas/BanditBox
BanditBox is a repository for solving vulnerable machines in controlled environments, focusing on practical cybersecurity concepts. Explore techniques in the "Explotaciones" section and enhance your skills in offensive cybersecurity. 🛠️💻
Size: 21.3 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

fathanscode/reverse_analysis
Learn reverse engineering techniques through hands-on projects. Explore tools and methods for static/dynamic analysis and binary protection. 🔍💻
Language: C - Size: 154 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

martinclauss/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
Language: Makefile - Size: 4.59 MB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 10 - Forks: 6

8andit0/BanditBox
Size: 26.1 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0

gemesa/exploit-lab
Lab designed to analyze memory vulnerabilities
Language: Python - Size: 7.81 KB - Last synced at: 22 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

P1rat3L00t/Ransom3x
Adversarial Prompt Engineering 3x model.
Language: C++ - Size: 824 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

waldolucky/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 0 Bytes - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Taowmz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 41 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Trerims/WinRAR-Exploit-Builder
The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.
Language: C# - Size: 562 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

greyshell/windows_exploit_dev
Helper scripts to assist penetration testing and exploit development
Language: Python - Size: 40.9 MB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 36 - Forks: 13

odaysec/ShodanCVE
CVE Hunter is an automated reconnaissance tool designed for bug hunters, leveraging Shodan's InternetDB and CVEDB APIs
Language: PowerShell - Size: 12.7 KB - Last synced at: 6 days ago - Pushed at: 7 months ago - Stars: 1 - Forks: 1

noarche/dorkGen
Quickly create a list of dorks based on variables entered.
Language: Python - Size: 54.8 MB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 16 - Forks: 4

demining/Dao-Exploit
Cryptanalysis of the DAO exploit & Multi-Stage Attack
Language: JavaScript - Size: 2.16 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 6

doombringer-100gw/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

0xRar/CVE-2021-29447-PoC
A proof of concept exploit for a wordpress 5.6 media library vulnerability
Language: Python - Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 1

d4em0n/exrop 📦
Automatic ROPChain Generation
Language: Python - Size: 1.39 MB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 288 - Forks: 22

joanbono/Gottern
Golang port for Metasploit's pattern_create and pattern_offset
Language: Go - Size: 1.75 MB - Last synced at: 12 days ago - Pushed at: over 4 years ago - Stars: 13 - Forks: 3

doreathahotcandy0/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 0 Bytes - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

SujalMeghwal/ExploitForge
Comprehensive automation for exploitation, privilege escalation, and post-exploitation techniques in penetration testing. This repository contains scripts and tools designed for building, exploiting, and automating various labs from PortSwigger, HTB, TryHackMe, and custom environments using Python and C.
Language: Python - Size: 6.41 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

ihack4falafel/OSEE
Collection of things made during my preparation to take on OSEE
Language: C - Size: 119 MB - Last synced at: 3 months ago - Pushed at: about 6 years ago - Stars: 98 - Forks: 36

chieftain2000d6/keylogger-project
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

martinclauss/syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
Language: Python - Size: 21.5 KB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 25 - Forks: 4

Ulvexon/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 105 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Quelvara/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 49.8 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Ulvexon/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 203 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Jinkoraa/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 150 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Jinkoraa/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 895 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Pithase/asm-payloads-loaders
Desarrollo paso a paso de cargadores de payloads, escritos exclusivamente en lenguaje Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of payload loaders, written exclusively in x86-64 Assembly for Linux, with no external dependencies and using only syscalls.
Language: Assembly - Size: 248 KB - Last synced at: 18 days ago - Pushed at: 4 months ago - Stars: 10 - Forks: 1

OpenRockets/labs
Size: 4.88 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

hotparthi/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 59.6 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

NoTrac3/XRAP
🚀 XRAP is not just another payload sender—it's a comprehensive attack platform that combines cutting-edge research with military-grade operational security. With capabilities far beyond typical XSS tools, XRAP delivers zero-click exploitation chains with surgical precision and an unparalleled WAF bypass rate.
Size: 61.5 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0

n3rada/ropcatalog
Finding and classifying ROP gadgets from rp++ output file with some regex and a CLI.
Language: Python - Size: 409 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0

Laertharaz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 40 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

lucadibello/tmux-fuzzing
Enhanced fuzzing for tmux using OSS-Fuzz. Includes custom `cmd-fuzzer` and `argument-fuzzer` harnesses for improved code coverage and a PoC for `CVE-2020-27347`
Language: HTML - Size: 71.8 MB - Last synced at: 4 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

MUWASEC/ctf-writeups
what ?
Language: C - Size: 141 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 4 - Forks: 0

0xricksanchez/like-dbg
Fully dockerized Linux kernel debugging environment
Language: Python - Size: 5.15 MB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 748 - Forks: 62

Janenema/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 178 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Janenema/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 111 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Janenema/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 891 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Janenema/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 144 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Taonauz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 40 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

jxy-s/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Language: C++ - Size: 22.8 MB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 1,136 - Forks: 220

staple-kirk/keylogger-project-d7
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

EntySec/HatSploit
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Language: Python - Size: 8.2 MB - Last synced at: 4 months ago - Pushed at: 10 months ago - Stars: 303 - Forks: 67

rek7/fireELF
fireELF - Fileless Linux Malware Framework
Language: Python - Size: 143 KB - Last synced at: 4 months ago - Pushed at: over 6 years ago - Stars: 667 - Forks: 112

anthonyshibitov/netdis
Web based binary analysis
Language: JavaScript - Size: 3.97 MB - Last synced at: 4 months ago - Pushed at: 10 months ago - Stars: 85 - Forks: 12

Codercodec/roblox-lua
roblox-lua is a lightweight library designed to simplify Lua scripting for Roblox developers. It offers essential tools and functions to enhance game creation and streamline coding processes within the Roblox platform.
Size: 198 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

ajayrandhawa/Hidden-Screen-Capture
It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background.
Size: 5.66 MB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 60 - Forks: 23

Yuikiowz/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 888 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Yuikiowz/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 175 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Yuikiowz/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 107 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Yuikiowz/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 140 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

breboomboom121/keylogger-project-bd
A simple Python keylogger using pynput that logs keystrokes with timestamps. Built for ethical hacking labs, red teaming practice, and cybersecurity education.
Size: 2.93 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Cazertm/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 107 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Cazertm/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 140 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Cazertm/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 888 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Cazertm/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Language: C++ - Size: 450 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Cazertm/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 196 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Yuweixn/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 113 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 7 - Forks: 3

NtRaiseHardError/Antimalware-Research
Research on Anti-malware and other related security solutions
Language: C++ - Size: 45.8 MB - Last synced at: 3 months ago - Pushed at: about 5 years ago - Stars: 259 - Forks: 73

N3M3S1Spy/InjectionLab
InjectionLab is an educational toolkit showcasing various Windows code injection techniques. It provides well-documented examples for security researchers and defenders to explore process injection, memory manipulation, and detection strategies.
Language: C++ - Size: 66.4 KB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Language: C - Size: 1.8 MB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 2,631 - Forks: 549

doyensec/SSHNuke_info
SSH Nuke Info
Language: C - Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 5 - Forks: 0

b0x41s/Binary-exploitation-and-Exploit-developent
PWN
Language: Python - Size: 15.8 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

KrweKing/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 139 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

KrweKing/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 887 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

KrweKing/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 107 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

KrweKing/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Language: C++ - Size: 432 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

KrweKing/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 175 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0
