An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploitation

intSpLoiT/intframework

The best Hacking Framework

Language: Python - Size: 8.44 MB - Last synced at: about 8 hours ago - Pushed at: about 10 hours ago - Stars: 6 - Forks: 3

spawnmason/randar-explanation

"Randar" is an exploit for Minecraft which uses LLL lattice reduction to crack the internal state of an incorrectly reused java.util.Random in the Minecraft server, then works backwards from that to locate other players currently loaded into the world.

Language: Shell - Size: 184 MB - Last synced at: about 5 hours ago - Pushed at: about 1 year ago - Stars: 857 - Forks: 19

militarandroid/cybersecurity_hack

Social Media, Website, Crypto Hacking 🔥 Hacker, Cyber, Cybersecurity. Instagram, TikTok, YouTube, Telegram, Snapchat Hacking. Cryptocurrency Bitcoin Ethereum Litecoin Dogecoin Solana Wallet. Dark Deep Web Hacker. Password cracker, mail gmail, webapp, zip, vulnerability, RAT, malware, trojan, black hat, PHP HTML hacker. Exploit social engineering.

Language: Python - Size: 5.86 KB - Last synced at: about 18 hours ago - Pushed at: about 20 hours ago - Stars: 7 - Forks: 1

0xInfection/TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language: Python - Size: 22.7 MB - Last synced at: about 12 hours ago - Pushed at: about 2 years ago - Stars: 1,831 - Forks: 391

devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

Size: 75.2 KB - Last synced at: 1 day ago - Pushed at: 8 months ago - Stars: 610 - Forks: 80

Yash-xoxo/yash-portfolio

Hey There Beautiful............

Language: HTML - Size: 44.6 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

0xor0ne/awesome-list

Cybersecurity oriented awesome list

Size: 486 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2,119 - Forks: 219

m3sah3dul/DarkGPT-Lite

DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes

Language: Python - Size: 1.32 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 13 - Forks: 2

marius-test/programming_explorations

Programming Explorations in Pascal, Fortran, C++ and Jupyter Notebook

Language: Jupyter Notebook - Size: 65.4 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

rodolfomarianocy/Tricks-Pentest-Android-and-iOS-Applications

Some Useful Tricks for Pentest Android and iOS Apps

Language: JavaScript - Size: 59.6 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 132 - Forks: 22

WADComs/WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language: HTML - Size: 366 KB - Last synced at: 2 days ago - Pushed at: 5 days ago - Stars: 1,565 - Forks: 189

rizinorg/rizin

UNIX-like reverse engineering framework and command-line toolset.

Language: C - Size: 148 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2,978 - Forks: 406

adi0x90/attifyos

Attify OS - Distro for pentesting IoT devices

Size: 4.83 MB - Last synced at: 3 days ago - Pushed at: almost 4 years ago - Stars: 998 - Forks: 170

HAMMAD00914/2.Compound_Interest_Calculator

<p align="center"> <img src="./img/Banner.png" alt="C Programming Mini Projects Series" width="100%"></p># 💻 Project 2 – Compound Interest Calculator (in C)This is **Project 2** in a series of mini exercises for **beginners learning C programming**. Each project in the series aims to help you practice essential programming concepts such as v

Language: C - Size: 271 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 18.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 10 - Forks: 2

Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 14.1 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2 - Forks: 1

Geinasz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 1.11 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

Caztemaz/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2 - Forks: 0

krishealty/ducky-virus

Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+

Language: Shell - Size: 73.2 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 101 - Forks: 13

zt2/sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

Language: Ruby - Size: 65.4 KB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 432 - Forks: 128

sqlmapproject/sqlmap

Automatic SQL injection and database takeover tool

Language: Python - Size: 81.3 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 34,709 - Forks: 5,958

muhamadsuharto/sql-cheatsheet

Resumen práctico de SQL: definición de datos, consultas, manipulación, control y transacciones.

Size: 83 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Lucifer1993/PLtools

整理一些内网常用渗透小工具

Language: PowerShell - Size: 260 MB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 302 - Forks: 70

ihack4falafel/SubRosa

Basic tool to automate backdooring PE files

Language: Python - Size: 7.53 MB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 56 - Forks: 16

adminera/xssreplay

Fast tool to automate XSS payload injections

Language: Python - Size: 33.2 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

rizinorg/book

An official book about Rizin

Language: CSS - Size: 38 MB - Last synced at: 3 days ago - Pushed at: 10 days ago - Stars: 81 - Forks: 47

VeryNoobCoder/CamAuditV.0

Detects local subnet via ip a. Scans all live devices using nmap -sn. Attempts login with basic default creds to each device on port 80.

Language: Python - Size: 1.95 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language: C - Size: 1.94 MB - Last synced at: about 24 hours ago - Pushed at: over 3 years ago - Stars: 384 - Forks: 41

nguyennvu2006/Roblox-Reverse-Engineer-Handbook

Roblox Reverse Engineer Handbook offers insights into the historical security mechanisms of Roblox, focusing on anti-cheat systems from around 2016. 📚🔍 This resource is valuable for anyone interested in game security and reverse engineering analysis.

Size: 17.6 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 560 KB - Last synced at: 7 days ago - Pushed at: 12 days ago - Stars: 2,013 - Forks: 289

rosehgal/BinExp

Linux Binary Exploitation

Language: C - Size: 298 KB - Last synced at: 3 days ago - Pushed at: about 4 years ago - Stars: 1,335 - Forks: 211

jwardsmith/Penetration-Testing

This cheatsheet contains techniques, commands, and tools commonly used during penetration tests. It covers various stages of penetration testing, including enumeration, exploitation, lateral movement, privilege escalation, and post-exploitation.

Size: 95.7 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 5 - Forks: 3

ATTezel/RedTeam-Labs

🛡️ My Red Team Journey – From Recon to Exploitation | Labs & Reports

Size: 44 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

Zetsuboushii/image-host

Repo zum Hosten von Bildern, die in anderen Projekten verwendet werden; Danke an Microsoft für's Hosten <3

Size: 1.85 GB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

killukeren/Hosti

Automation tools untuk mendeteksi celah misconfig Host Header injection

Language: Python - Size: 0 Bytes - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

sgayou/medfusion-4000-research

Medfusion 4000 security research & a MQX RCE.

Language: Python - Size: 10 MB - Last synced at: 3 days ago - Pushed at: over 7 years ago - Stars: 338 - Forks: 37

VainlyStrain/Vailyn

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

Language: Python - Size: 994 KB - Last synced at: 3 days ago - Pushed at: almost 4 years ago - Stars: 197 - Forks: 24

hafiznurrahman/unkeyed-header-cache-xploit

Unkeyed Header Cache Xploit - UHCX is an automated Python-based tool that focuses on exploiting HTTP headers.

Size: 5.86 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

krishealty/knockknock

A Simple Tool to gather information from any website, domain, sub-domain, DNS, links by enumeration with simple commands.

Language: Go - Size: 1.2 MB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 6 - Forks: 1

uttambodara/CyberElite

🔐 Welcome to Hack-Academia — your go-to destination for everything related to 🖥️ ethical hacking, 🔧 penetration testing, and 🛡️ cybersecurity research. Whether you're a 🌱 newcomer eager to dive into the cyber world or a 🧑‍💻 skilled expert searching for the latest tools and tactics, Hack-Academia is here to fuel your journey. ⚡

Size: 110 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 3 - Forks: 0

MOHAMMEDMODjr/AI-Cybersecurity-Research

Explore the intersection of AI and cybersecurity with insights from my research paper and presentation. Discover key risks and mitigation strategies, along with real-world case studies, to enhance your understanding of this evolving field. 🐙💻

Size: 1.01 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

K3ysTr0K3R/INtrack

A flexible internet crawler used for scanning technologies, instances and vulnerabilities worldwide across the internet.

Language: Python - Size: 1.87 MB - Last synced at: 11 days ago - Pushed at: 4 months ago - Stars: 50 - Forks: 11

CPScript/BridgeSimple

Cross-platform mobile device analysis framework for Android and iOS security research, penetration testing, and forensic analysis. Python-based toolkit with comprehensive device introspection, vulnerability scanning, and advanced manipulation capabilities.

Language: Python - Size: 146 KB - Last synced at: 3 days ago - Pushed at: 11 days ago - Stars: 1 - Forks: 0

tibane0/exploit-dev

Portfolio of exploit development projects including binary exploitation, shellcoding, kernel exploitation, and vulnerability research.

Language: C - Size: 33.9 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

saelo/foxpwn

Exploit code for CVE-2016-9066

Language: JavaScript - Size: 8.79 KB - Last synced at: 5 days ago - Pushed at: over 8 years ago - Stars: 43 - Forks: 11

incredibleindishell/SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language: PHP - Size: 45.9 MB - Last synced at: 10 days ago - Pushed at: almost 2 years ago - Stars: 730 - Forks: 200

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 8 days ago - Pushed at: over 4 years ago - Stars: 896 - Forks: 96

lucthienphong1120/AIO-Pentesting

All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester

Language: PHP - Size: 49.9 MB - Last synced at: 10 days ago - Pushed at: 12 days ago - Stars: 35 - Forks: 11

commixproject/commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language: Python - Size: 6.84 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 5,322 - Forks: 875

Dannt12/subaru

Execute Gleam code with ease using Subaru, a dynamic WASM runner. Perfect for developers looking to integrate WebAssembly into their projects. 🚀🌟

Language: TypeScript - Size: 103 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language: Rust - Size: 34.2 KB - Last synced at: 9 days ago - Pushed at: almost 3 years ago - Stars: 1,451 - Forks: 130

entropic-security/xgadget

Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.

Language: Rust - Size: 396 KB - Last synced at: about 21 hours ago - Pushed at: over 1 year ago - Stars: 113 - Forks: 7

wes4m/vheap

Extendable Visualization & Exploitation tool for glibc heap

Language: JavaScript - Size: 4.67 MB - Last synced at: 3 days ago - Pushed at: 2 months ago - Stars: 70 - Forks: 8

EmpireCTF/empirectf

EmpireCTF – write-ups, capture the flag, cybersecurity

Language: C++ - Size: 179 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 132 - Forks: 25

sonyahack1/Root-Me

This repository contains walkthroughs of Root-Me Challenges I have completed

Size: 343 KB - Last synced at: 15 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

K3ysTr0K3R/CVE-2017-9841-EXPLOIT

A PoC exploit for CVE-2017-9841 - PHPUnit Remote Code Execution(RCE)

Language: Go - Size: 3.91 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

GamehunterKaan/AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language: Python - Size: 10.1 MB - Last synced at: 17 days ago - Pushed at: 11 months ago - Stars: 993 - Forks: 118

mistrust999/PAM-UDisks-PrivEsc-Metasploit

Metasploit modules for the PAM Environment and Udisks PE exploits.

Language: Ruby - Size: 0 Bytes - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

SujalMeghwal/SujalMeghwal

My journey to APT-level skills, one custom tool and exploit at a time.

Size: 49.8 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

grant-h/ShannonBaseband

Scripts, plugins, and information for working with Samsung's Shannon baseband.

Language: C - Size: 18.8 MB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 158 - Forks: 37

peperunas/injectopi

A set of tutorials about code injection for Windows.

Language: C - Size: 772 KB - Last synced at: 5 days ago - Pushed at: 11 months ago - Stars: 312 - Forks: 72

regex-33/Security-Engineer-Toolkit

An all-in-one repository for setting up a new VM with tools for bug bounty hunting, Android app testing, browser configuration, logging, terminal setup, and more. Streamlines the process of preparing for security testing and reverse engineering tasks.

Language: Python - Size: 32 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 15 - Forks: 3

Hunterdii/Awesome-Hacking

🔐 Welcome to Hack-Academia, your ultimate resource hub for all things 🖥️ hacking, 🔧 pentesting, and 🛡️ security research. Whether you are a 🌱 beginner looking to explore the world of cybersecurity or a 🧑‍💻 seasoned professional seeking cutting-edge techniques and insights, Hack-Academia is here to empower you. ⚡

Size: 220 KB - Last synced at: 4 days ago - Pushed at: 8 months ago - Stars: 21 - Forks: 4

hansmach1ne/LFImap

Local File Inclusion discovery and exploitation tool

Language: Python - Size: 517 KB - Last synced at: 20 days ago - Pushed at: 7 months ago - Stars: 314 - Forks: 40

Rayferrufino/Red-Team

Repo for all the Recon and enum techniques, Exploitation, Priv-escalation (Linux and Windows), post exploitation

Language: Python - Size: 14.5 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 16 - Forks: 6

Taowmz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 41 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

wan-2000sg/cybersecurity_hack

Social Media, Website, Crypto Hacking 🔥 Hacker, Cyber, Cybersecurity. Instagram, TikTok, YouTube, Telegram, Snapchat Hacking. Cryptocurrency Bitcoin Ethereum Litecoin Dogecoin Solana Wallet. Dark Deep Web Hacker. Password cracker, mail gmail, webapp, zip, vulnerability, RAT, malware, trojan, black hat, PHP HTML hacker. Exploit social engineering.

Size: 0 Bytes - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

qaistem1/LPC-ROP

Breaking Bootloaders on the Cheap - BlackHat Europe 2019

Size: 18.6 KB - Last synced at: 22 days ago - Pushed at: about 5 years ago - Stars: 6 - Forks: 2

sashs/Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language: Python - Size: 2.4 MB - Last synced at: 23 days ago - Pushed at: 5 months ago - Stars: 1,977 - Forks: 214

swisskyrepo/SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language: Python - Size: 4.28 MB - Last synced at: 23 days ago - Pushed at: 5 months ago - Stars: 3,232 - Forks: 546

Bakr-Ht/samba-trans2open-exploit-report

Exploitation report of the Samba Trans2Open vulnerability (CVE-2003-0201), including tools used, exploitation steps, and protection techniques to secure systems.

Size: 1.17 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

HenryHoggard/awesome-arm-exploitation

A collection of awesome videos, articles, books and resources about ARM exploitation.

Size: 20.5 KB - Last synced at: 25 days ago - Pushed at: over 1 year ago - Stars: 343 - Forks: 46

incredibleindishell/Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Language: PowerShell - Size: 38.5 MB - Last synced at: 10 days ago - Pushed at: almost 2 years ago - Stars: 152 - Forks: 38

ivan-sincek/penetration-testing-cheat-sheet

Work in progress...

Language: PHP - Size: 1.54 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 723 - Forks: 146

evyatar9/Writeups

This repository contains writeups for various CTFs I've participated in (Including Hack The Box).

Language: HTML - Size: 285 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 149 - Forks: 16

n132/libx

A Linux Kernel Exploitation C Library

Language: C - Size: 685 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 11 - Forks: 0

7RU7H/Archive

Hacking Methodology, Cheatsheats, Conceptual-Breakdowns

Language: Shell - Size: 92.2 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 72 - Forks: 13

cboss43/CVE-2024-25600

Unauthenticated RCE exploit for CVE-2024-25600 in WordPress Bricks Builder <= 1.9.6. Executes arbitrary code remotely.

Language: Python - Size: 15.6 KB - Last synced at: 30 days ago - Pushed at: about 1 month ago - Stars: 20 - Forks: 18

jonatanSh/shelf

Python library to convert elf to os-independent shellcodes

Language: Python - Size: 1.08 MB - Last synced at: 17 days ago - Pushed at: almost 2 years ago - Stars: 59 - Forks: 5

mgiannopoulos24/Discord-Activities-Exploits

A list of exploits found on Discord Activities.

Size: 10.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 0

0xapt/awesome-bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

Language: Shell - Size: 274 KB - Last synced at: 14 days ago - Pushed at: over 3 years ago - Stars: 567 - Forks: 103

lefayjey/SharpSQLPwn

C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments

Language: C# - Size: 841 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 111 - Forks: 20

Ben-Lichtman/ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)

Language: Rust - Size: 66.4 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 508 - Forks: 30

kostas-pa/LFITester

LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.

Language: Python - Size: 418 KB - Last synced at: 3 days ago - Pushed at: 7 months ago - Stars: 109 - Forks: 26

ViRb3/magisk-frida

🔐 Run frida-server on boot with Magisk, always up-to-date

Language: Shell - Size: 89.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1,125 - Forks: 145

Xyntax/POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language: Python - Size: 1.85 MB - Last synced at: 13 days ago - Pushed at: over 3 years ago - Stars: 1,958 - Forks: 749

nubbsterr/chroma

All in one python script to exploit ADCS privilege escalation using Certipy; methods I've seen such as ESC1, ESC2, ESC3, ESC16,

Language: Python - Size: 3.91 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

alaamjadi/TryHackMe-Workspace

A portfolio of completed rooms, challenges, and CTFs from TryHackMe.com, showcasing hands-on experience with real-world cybersecurity scenarios — from hacking machines to investigating attacks. This collection highlights my practical skills across diverse technologies, reflecting my growth and learning through various cybersecurity learning paths.

Size: 151 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

SofianeHamlaoui/Pentest-Bookmarkz

A collection of useful links for Pentesters

Size: 24.4 KB - Last synced at: 4 days ago - Pushed at: about 1 month ago - Stars: 163 - Forks: 50

JohnTroony/Blisqy

Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

Language: Python - Size: 34.2 KB - Last synced at: 3 days ago - Pushed at: over 6 years ago - Stars: 389 - Forks: 108

r1ru/linux-kernel-exploitation

A collection of PoCs for advanced Linux kernel exploits.

Language: C - Size: 36.2 MB - Last synced at: 29 days ago - Pushed at: 2 months ago - Stars: 37 - Forks: 5

SujalMeghwal/ExploitForge

Comprehensive automation for exploitation, privilege escalation, and post-exploitation techniques in penetration testing. This repository contains scripts and tools designed for building, exploiting, and automating various labs from PortSwigger, HTB, TryHackMe, and custom environments using Python and C.

Language: Python - Size: 6.41 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Karmaz95/Snake_Apple

Articles and tools related to research in the Apple environment (mainly macOS).

Language: Python - Size: 51.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 201 - Forks: 22

76DrcSuccess/gamehacking-cheatsheet

Explore advanced game hacking techniques with this comprehensive cheat sheet. Perfect for developers and researchers, it provides tools and strategies for ethical testing and analysis. 🕹️💻

Size: 56.6 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

HwMex0/PwnAnalyzer

PwnAnalyzer is a Python-based exploitation detection tool designed to scan log files for patterns indicative of known vulnerabilities or exploitation attempts. It uses a configurable template system to define patterns, severity levels, and actions to take upon detecting matches.

Language: Python - Size: 9.77 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

ucsb-seclab/chainreactor

ChainReactor is a research project that leverages AI planning to discover exploitation chains for privilege escalation on Unix systems. The project models the problem as a sequence of actions to achieve privilege escalation from initial access to a target system.

Language: PDDL - Size: 7.49 MB - Last synced at: 5 days ago - Pushed at: 8 months ago - Stars: 48 - Forks: 1

0xricksanchez/IOTOS

A simple script to get your fresh Debian based OS ready for hardware hacking/reversing/exploitation

Language: Shell - Size: 21.5 KB - Last synced at: 13 days ago - Pushed at: almost 7 years ago - Stars: 10 - Forks: 2

ridpath/gamehacking-cheatsheet

modular, offensive game hacking cheat sheet for ethical hacking, reverse engineering, and CTF research covering everything from memory exploits to anti-cheat evasion.

Size: 356 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

codexlynx/hardware-attacks-state-of-the-art

Microarchitectural exploitation and other hardware attacks.

Size: 189 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 92 - Forks: 11

Ulvexon/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 105 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Related Keywords
exploitation 756 exploit 263 hacking 163 exploit-development 147 exploitation-framework 132 cve 116 security 105 cve-scanning 96 exploit-code 96 pentesting 94 slient-exploit-builder 93 penetration-testing 89 exploit-exercises 89 exploit-kit 85 exploit-database 85 python 81 cve-2021-44228 72 exploits 71 slient-exploit 70 slient-url-exploit 67 slient-pdf-exploit 63 slient-jpg-exploit 62 vulnerability 60 slient-doc-exploit 59 reverse-engineering 57 slient-hta-exploit 55 slient-png-exploit 55 windows 55 cybersecurity 54 ctf 54 linux 47 hacking-tool 39 pentest 38 enumeration 36 privilege-escalation 32 python3 30 redteam 28 security-tools 27 exploiting 25 vulnerabilities 23 cve-2025-44228 23 reconnaissance 23 poc 23 android 23 fuzzing 22 hacking-tools 22 pentest-tool 22 vulnerability-scanners 22 metasploit 21 active-directory 21 rce 20 pwn 20 vulnerability-detection 20 ethical-hacking 19 c 19 buffer-overflow 18 shellcode 18 rop 18 osint 18 cryptography 18 metasploit-framework 17 bugbounty 17 offensive-security 17 post-exploitation 17 bash 17 scanner 16 infosec 16 kali-linux 16 hack 15 payload 15 remote-code-execution 15 kernel 15 cve-search 15 information-gathering 14 automation 14 reverse-shell 14 shell 14 nmap 14 malware 14 binary 14 vulnerability-scanner 14 web-hacking 13 cvent-sast 13 gdb 13 assembly 13 web 13 binary-exploitation 13 php 12 buffer-overflow-attack 12 detection 12 ctf-tools 12 xss 11 javascript 11 sql-injection 11 tools 10 network 10 oscp 10 attack 10 hacktoberfest 10 proof-of-concept 10