An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploitation

rizinorg/rizin

UNIX-like reverse engineering framework and command-line toolset.

Language: C - Size: 148 MB - Last synced at: about 3 hours ago - Pushed at: about 4 hours ago - Stars: 2,900 - Forks: 394

m3sah3dul/DarkGPT-Lite

DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes

Language: Python - Size: 1.32 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

cboss43/CVE-2024-25600

Unauthenticated RCE exploit for CVE-2024-25600 in WordPress Bricks Builder <= 1.9.6. Executes arbitrary code remotely.

Language: Python - Size: 15.6 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 0

7RU7H/Archive

Hacking Methodology, Cheatsheats, Conceptual-Breakdowns

Language: Shell - Size: 92.1 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 72 - Forks: 13

Caztemaz/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 12.3 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.4 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 1

Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Geinasz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 146 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Cazertm/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 107 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Cazertm/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 140 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Cazertm/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 888 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Cazertm/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 450 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Cazertm/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 196 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Yuweixn/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 113 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 7 - Forks: 3

Ephraim67/Hacking-Art-Exploitation

Hacking: The Art of Exploitation

Size: 0 Bytes - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

almandin/fuxploider

File upload vulnerability scanner and exploitation tool.

Language: Python - Size: 734 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 3,197 - Forks: 512

utkusen/leviathan 📦

wide range mass audit toolkit

Language: Python - Size: 1.31 MB - Last synced at: 2 days ago - Pushed at: over 6 years ago - Stars: 1,008 - Forks: 238

spawnmason/randar-explanation

"Randar" is an exploit for Minecraft which uses LLL lattice reduction to crack the internal state of an incorrectly reused java.util.Random in the Minecraft server, then works backwards from that to locate other players currently loaded into the world.

Language: Shell - Size: 184 MB - Last synced at: about 9 hours ago - Pushed at: about 1 year ago - Stars: 842 - Forks: 19

tymyrddin/red

Red team

Language: CSS - Size: 226 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

NLXZ/PwnBook

Pentesting cheatsheet with tricks and scripts for reconnaissance, enumeration, privesc, and more...

Language: Python - Size: 138 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

SawIsaac/moonwalk

find dll base addresses without PEB WALK

Language: Rust - Size: 31.3 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language: Rust - Size: 34.2 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 1,439 - Forks: 130

wes4m/vheap

Extendable Visualization & Exploitation tool for glibc heap

Language: JavaScript - Size: 4.67 MB - Last synced at: 2 days ago - Pushed at: 5 days ago - Stars: 59 - Forks: 6

hansmach1ne/LFImap

Local File Inclusion discovery and exploitation tool

Language: Python - Size: 517 KB - Last synced at: about 16 hours ago - Pushed at: 4 months ago - Stars: 304 - Forks: 37

GamehunterKaan/AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language: Python - Size: 10.1 MB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 989 - Forks: 113

0xInfection/TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language: Python - Size: 22.7 MB - Last synced at: 4 days ago - Pushed at: about 2 years ago - Stars: 1,814 - Forks: 390

sqlmapproject/sqlmap

Automatic SQL injection and database takeover tool

Language: Python - Size: 80.6 MB - Last synced at: 5 days ago - Pushed at: 12 days ago - Stars: 34,037 - Forks: 5,879

Ben-Lichtman/ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)

Language: Rust - Size: 64.5 KB - Last synced at: 1 day ago - Pushed at: 7 months ago - Stars: 502 - Forks: 29

intSpLoiT/intframework

The best Hacking Framework

Language: Python - Size: 7.83 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 4 - Forks: 3

krishealty/ducky-virus

Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+

Language: Shell - Size: 73.2 KB - Last synced at: 2 days ago - Pushed at: 11 months ago - Stars: 87 - Forks: 11

devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

Size: 75.2 KB - Last synced at: 6 days ago - Pushed at: 6 months ago - Stars: 585 - Forks: 75

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 744 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1,962 - Forks: 283

militarandroid/cybersecurity_hack

Social Media, Website, Crypto Hacking 🔥 Hacker, Cyber, Cybersecurity. Instagram, TikTok, YouTube, Telegram, Snapchat Hacking. Cryptocurrency Bitcoin Ethereum Litecoin Dogecoin Solana Wallet. Dark Deep Web Hacker. Password cracker, mail gmail, webapp, zip, vulnerability, RAT, malware, trojan, black hat, PHP HTML hacker. Exploit social engineering.

Language: Python - Size: 5.86 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

rodolfomarianocy/Tricks-Web-Penetration-Tester

Web Application Penetration Testing

Language: Python - Size: 1.31 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 109 - Forks: 27

incredibleindishell/SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language: PHP - Size: 45.9 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 719 - Forks: 194

WADComs/WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language: HTML - Size: 292 KB - Last synced at: 4 days ago - Pushed at: 11 months ago - Stars: 1,533 - Forks: 182

Subha-coder-hash/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 44.9 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 7 days ago - Pushed at: about 4 years ago - Stars: 897 - Forks: 96

hacksysteam/HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language: C - Size: 1.8 MB - Last synced at: 9 days ago - Pushed at: 3 months ago - Stars: 2,631 - Forks: 549

0xor0ne/awesome-list

Cybersecurity oriented awesome list

Size: 624 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 1,924 - Forks: 200

Neofetcher/Vulnerable-Machine-Exploitation-Labs

Exploited intentionally vulnerable machines to simulate real-world attack scenarios.

Size: 85.9 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

S3cur3Th1sSh1t/WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language: PowerShell - Size: 416 MB - Last synced at: 10 days ago - Pushed at: 6 months ago - Stars: 3,481 - Forks: 536

AhmedElnazer747/time-management-calculator

A Next.js-based Time Management Calculator that helps users allocate and visualize their daily or weekly tasks. Features include task prioritization, time allocation tracking, and exportable summaries in PNG, JPEG, and PDF formats. Built with TailwindCSS, jsPDF, react-chartjs, and html-to-image.

Language: TypeScript - Size: 113 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

KrweKing/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 139 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

KrweKing/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 887 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

KrweKing/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 107 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

KrweKing/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 432 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

KrweKing/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 175 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

bkerler/exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

Language: C++ - Size: 1.34 MB - Last synced at: 10 days ago - Pushed at: about 3 years ago - Stars: 927 - Forks: 139

Zeyad-Azima/ShellcodeGenZ

GenZ Shellcode Generator to execute commands with winExec API

Language: Python - Size: 28.3 KB - Last synced at: 10 days ago - Pushed at: 13 days ago - Stars: 15 - Forks: 1

CyberRoute/graphspecter

GraphSpecter is a tool to audit GraphQL API

Language: Go - Size: 233 KB - Last synced at: 8 days ago - Pushed at: 15 days ago - Stars: 8 - Forks: 1

Andy53/ERC.Xdbg

An Xdbg Plugin of the ERC Library.

Language: C# - Size: 1.1 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 178 - Forks: 20

commixproject/commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language: Python - Size: 6.77 MB - Last synced at: 11 days ago - Pushed at: 18 days ago - Stars: 5,248 - Forks: 869

lucthienphong1120/AIO-Pentesting

All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester

Language: PHP - Size: 49.9 MB - Last synced at: 6 days ago - Pushed at: about 2 months ago - Stars: 34 - Forks: 10

Manisso/fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language: Python - Size: 523 KB - Last synced at: 12 days ago - Pushed at: 9 months ago - Stars: 11,092 - Forks: 2,028

RichMix/webAppEx

Tools and notes for Web App Exploitation:

Language: Python - Size: 612 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

exploitblizzard/UAC-Bypass

Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯

Language: C# - Size: 15.6 KB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 44 - Forks: 18

Hunterdii/Awesome-Hacking

🔐 Welcome to Hack-Academia, your ultimate resource hub for all things 🖥️ hacking, 🔧 pentesting, and 🛡️ security research. Whether you are a 🌱 beginner looking to explore the world of cybersecurity or a 🧑‍💻 seasoned professional seeking cutting-edge techniques and insights, Hack-Academia is here to empower you. ⚡

Size: 220 KB - Last synced at: 9 days ago - Pushed at: 6 months ago - Stars: 19 - Forks: 3

yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language: C - Size: 1.94 MB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 379 - Forks: 39

mayanez/min-dop

Minimal Data-Oriented Programming (DOP) Vulnerability + Exploits

Language: Python - Size: 140 KB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 12 - Forks: 2

Kramozon/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 13.5 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Kramozon/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 0 Bytes - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Kramozon/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.3 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

CryManxz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 69.3 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

ritik2898/SURE-Trust-Network-Penetration-Testing

Black-box network penetration testing project using tools like Nmap, Nessus, Metasploit & Burp Suite. Includes CVSS-based risk assessment & remediation roadmap.

Size: 1.84 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

ThreeMens/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 36.1 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

sashs/Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language: Python - Size: 2.4 MB - Last synced at: 15 days ago - Pushed at: 2 months ago - Stars: 1,950 - Forks: 211

arch3rPro/PentestTools

Awesome Pentest Tools Collection

Size: 17 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 1,285 - Forks: 283

swisskyrepo/SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language: Python - Size: 4.28 MB - Last synced at: 17 days ago - Pushed at: 2 months ago - Stars: 3,168 - Forks: 538

mgiannopoulos24/Discord-Activities-Exploits

A list of exploits found on Discord Activities.

Size: 7.44 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 3 - Forks: 0

Harolamsis/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 139 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Harolamsis/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 107 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Harolamsis/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 186 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Harolamsis/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 887 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Harolamsis/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 448 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Whitecat18/Powershell-Scripts-for-Hackers-and-Pentesters

An List of my Powershell scripts, commands and Blogs for windows Red Teaming.

Language: PowerShell - Size: 2.01 MB - Last synced at: 17 days ago - Pushed at: 3 months ago - Stars: 417 - Forks: 50

dustin-ww/ADPwn-core

A console-driven framework for automating the detection and testing of known attack vectors in Active Directory environments. The framework streamlines the enumeration and exploitation of vulnerabilities, such as PrintNightmare, Zerologon, and EternalBlue. Built with GoLang, it integrates tools like nmap and NetExec while utilizing a graph database

Language: Go - Size: 589 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 3 - Forks: 1

zus3c/offsec-toolkit

A powerful, automated script that installs and configures 300+ offensive security tools across 20+ categories (recon, exploitation, post-exploitation, red teaming, etc.). Features parallel installations, GitHub API integration, dependency management, and isolated Python environments for clean tool setups.

Language: Shell - Size: 50.8 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

Nhatalone69/SURE-Trust-Network-Penetration-Testing

Black-box network penetration testing project using tools like Nmap, Nessus, Metasploit & Burp Suite. Includes CVSS-based risk assessment & remediation roadmap.

Size: 2.55 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

afkfr0mkeyb0ard/findADCS

Python scripts to find ADCS servers on a network without any credentials.

Language: Python - Size: 44.9 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 2 - Forks: 0

MAHMOUD2000ERORR404/SURE-Trust-Network-Penetration-Testing

Black-box network penetration testing project using tools like Nmap, Nessus, Metasploit & Burp Suite. Includes CVSS-based risk assessment & remediation roadmap.

Size: 1.83 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

ShivamRai2003/Reconky-Automated_Bash_Script

Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.

Language: Shell - Size: 15.8 MB - Last synced at: 2 days ago - Pushed at: over 2 years ago - Stars: 198 - Forks: 42

grimy86/CCI25 📦

CCI25 is an open-source collection of notes, summaries, insights, etc. on computer science topics into a unified learning resource.

Language: C++ - Size: 13.8 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 4 - Forks: 0

ViRb3/magisk-frida

🔐 Run frida-server on boot with Magisk, always up-to-date

Language: Shell - Size: 89.8 KB - Last synced at: 18 days ago - Pushed at: 23 days ago - Stars: 1,075 - Forks: 140

0xapt/awesome-bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

Language: Shell - Size: 274 KB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 562 - Forks: 104

lefayjey/SharpSQLPwn

C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments

Language: C# - Size: 841 KB - Last synced at: 4 days ago - Pushed at: about 3 years ago - Stars: 111 - Forks: 20

ThoristKaw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 208 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 7 - Forks: 1

Karitosmuan/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

Kariaoston/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.4 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

SetKursma/Phantom-Registy-Exploit-CVE2025-20682-Runtime-FUD-LNK

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 12.3 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

Yash-xoxo/yash-portfolio

Hey There Beautiful............

Language: HTML - Size: 44.6 MB - Last synced at: 21 days ago - Pushed at: 22 days ago - Stars: 1 - Forks: 0

Triotion/WP-Scanner

Wordpress Security Scanner && Auto Exploiter

Language: Python - Size: 846 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

HackfutSec/Joomla

Complet Tool exploit joomla servers

Language: Python - Size: 13.7 KB - Last synced at: 21 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

Fhrioton/Cmd-Exploit-Cve-2025-Rce-AboRady-Fud-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 201 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

incredibleindishell/Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Language: PowerShell - Size: 38.5 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 149 - Forks: 37

yialexlee/CTF-Cyber-Security-Source

CTF/Cyber Security learning source from beginner to neutral level

Size: 107 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 39 - Forks: 3

zt2/sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

Language: Ruby - Size: 65.4 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 430 - Forks: 129

Qweryyts/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 145 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

Qweryyts/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 894 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

Qweryyts/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 179 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

Related Keywords
exploitation 717 exploit 253 hacking 151 exploit-development 140 exploitation-framework 127 cve 110 security 102 cve-scanning 92 exploit-code 91 pentesting 90 slient-exploit-builder 89 exploit-exercises 84 penetration-testing 82 exploit-database 81 exploit-kit 81 python 75 cve-2021-44228 72 exploits 71 slient-exploit 70 slient-url-exploit 67 slient-pdf-exploit 63 slient-jpg-exploit 62 slient-doc-exploit 59 slient-png-exploit 55 vulnerability 55 slient-hta-exploit 55 windows 53 reverse-engineering 50 cybersecurity 47 linux 46 ctf 45 hacking-tool 36 pentest 35 enumeration 33 python3 27 security-tools 27 redteam 27 privilege-escalation 26 exploiting 25 vulnerabilities 23 vulnerability-scanners 22 poc 22 hacking-tools 22 android 22 reconnaissance 21 fuzzing 20 pentest-tool 20 cve-2025-44228 19 metasploit 19 osint 18 buffer-overflow 18 active-directory 18 rce 18 shellcode 18 vulnerability-detection 18 rop 18 cryptography 17 pwn 17 c 17 bugbounty 16 infosec 16 scanner 16 ethical-hacking 16 metasploit-framework 15 cve-search 15 post-exploitation 15 remote-code-execution 15 kali-linux 15 nmap 14 payload 14 malware 14 kernel 14 vulnerability-scanner 14 binary 14 assembly 13 hack 13 reverse-shell 13 gdb 13 information-gathering 13 shell 13 cvent-sast 13 automation 13 buffer-overflow-attack 12 detection 12 binary-exploitation 12 web 12 bash 12 offensive-security 12 web-hacking 12 xss 11 ctf-tools 11 sql-injection 11 oscp 10 attack 10 web-security 10 database 10 network 10 php 10 javascript 10 vulnerability-assessment 10