Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploitation-framework

exbotanical/brutus

extensible exploitation framework shipped on a modular and multi-tasking architecture

Language: Python - Size: 29.5 MB - Last synced: about 14 hours ago - Pushed: over 1 year ago - Stars: 72 - Forks: 17

vulncheck-oss/go-exploit

A Go-based Exploit Framework

Language: Go - Size: 381 KB - Last synced: 8 days ago - Pushed: 9 days ago - Stars: 221 - Forks: 28

security-cheatsheet/metasploit-cheat-sheet

Metasploit Cheat Sheet 💣

Size: 48.8 KB - Last synced: about 18 hours ago - Pushed: over 4 years ago - Stars: 381 - Forks: 88

EntySec/Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language: Python - Size: 427 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 2,566 - Forks: 910

Tuhinshubhra/CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language: Python - Size: 695 KB - Last synced: 3 days ago - Pushed: about 2 months ago - Stars: 2,225 - Forks: 499

CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 2.27 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 0 - Forks: 0

CarsPound/Discord-Image-Logger-Slient-Exploit-Builder-Grabber-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C++ - Size: 877 KB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 0 - Forks: 0

CarsPound/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 1.08 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 0 - Forks: 1

CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 2.41 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 0 - Forks: 0

CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 1020 KB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 1 - Forks: 0

azizz98/vMass

vMass Bot :hook: Vulnerability Scanner & Auto Exploiter Tool Written in Perl.

Language: Perl - Size: 77.1 KB - Last synced: 8 days ago - Pushed: about 1 year ago - Stars: 169 - Forks: 42

Project-Prismatica/Prismatica

Responsive Command and Control System

Language: HTML - Size: 9.21 MB - Last synced: 9 days ago - Pushed: over 1 year ago - Stars: 101 - Forks: 21

iamunixtz/FireHawk

FireHawk: The Elite Firebase Security Testing Utility

Language: Python - Size: 470 KB - Last synced: 17 days ago - Pushed: 18 days ago - Stars: 4 - Forks: 0

0vercl0k/rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language: C++ - Size: 19.4 MB - Last synced: 17 days ago - Pushed: 24 days ago - Stars: 1,729 - Forks: 250

EntySec/HatSploit

Modular penetration testing platform that enables you to write, test, and execute exploit code.

Language: Python - Size: 7.82 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 261 - Forks: 62

jxroot/ReHTTP

Simple Powershell Http shell With WEB UI

Language: PHP - Size: 1.08 MB - Last synced: 20 days ago - Pushed: 21 days ago - Stars: 60 - Forks: 8

rek7/fireELF

fireELF - Fileless Linux Malware Framework

Language: Python - Size: 143 KB - Last synced: 19 days ago - Pushed: about 5 years ago - Stars: 638 - Forks: 113

grimwaldr/ps-wifi-ducky

PowerShell executing Rubber Ducky USB Drive for acquiring network credentials

Language: PowerShell - Size: 38.1 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 4 - Forks: 0

secana/Beef

Docker image for The Browser Exploitation Framework (Beef)

Language: Dockerfile - Size: 8.79 KB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 3 - Forks: 3

mrintroverrt/Br0x0xker

Binary Hooker

Language: JavaScript - Size: 84 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

VainlyStrain/Vaile

Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)

Language: Python - Size: 19.2 MB - Last synced: 3 days ago - Pushed: over 3 years ago - Stars: 65 - Forks: 14

ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.

Language: Python - Size: 187 MB - Last synced: about 1 month ago - Pushed: almost 4 years ago - Stars: 514 - Forks: 180

wh1t3p1g/ysomap

A helpful Java Deserialization exploit framework.

Language: Java - Size: 1.54 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1,104 - Forks: 142

GetCaption/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.75 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

GetCaption/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 421 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

GetCaption/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 438 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

152334H/pwnscripts

Very simple script(s) to hasten binary exploit creation

Language: Python - Size: 1.22 MB - Last synced: 8 days ago - Pushed: about 3 years ago - Stars: 89 - Forks: 7

nccgroup/featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Language: Python - Size: 768 KB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 1,071 - Forks: 129

witblack/G3nius-Tools-Sploit

G3nius Tools Sploit is a penetration testing tool with a lot of plugins for advanced cybersecurity attacks. User-friendly, Easy and modular!

Size: 19.5 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 55 - Forks: 9

DeepakGhengat/psavvy

Programable_Security_Assessment_&_Vulnerability_Verification_System (PSAVVY) framework designed for Recon, vulnerability scanning and exploitation. It features a comprehensive list of Python3 Lambda Functions, equipped with terminal commands, allowing for targeted scanning and autonomous exploitation.

Language: Python - Size: 28.1 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 3 - Forks: 0

We5ter/Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Size: 7.03 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 7,949 - Forks: 2,346

ronin-rb/ronin-exploits

A Ruby micro-framework for writing and running exploits

Language: Ruby - Size: 3.96 MB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 59 - Forks: 22

MrSharkSpamBot/GlidingSword

A wacky exploitation framework written in pure python3.

Language: Python - Size: 81.1 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 25 - Forks: 10

vulscanteam/vulscan

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

Language: Python - Size: 49.6 MB - Last synced: 3 months ago - Pushed: about 5 years ago - Stars: 619 - Forks: 184

jxroot/adbwebkit

ADB For Hackers (:

Language: JavaScript - Size: 4.26 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 437 - Forks: 87

Soradotos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.74 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Soradotos/Discord-Image-Logger-Slient-Exploit-Builder-Grabber-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C++ - Size: 463 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Soradotos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 434 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Soradotos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 413 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Soradotos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 1.86 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

HexHive/printbf

Brainfuck interpreter inside printf

Language: Brainfuck - Size: 1.34 MB - Last synced: 3 months ago - Pushed: about 3 years ago - Stars: 584 - Forks: 29

Twroza2/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.46 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Twroza2/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 125 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Twroza2/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 144 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Twroza2/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 1.82 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Twroza2/Discord-Image-Logger-Slient-Exploit-Builder-Grabber-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C++ - Size: 172 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

root2ch/CMS_Exploit_Framework

Size: 0 Bytes - Last synced: 4 months ago - Pushed: almost 7 years ago - Stars: 1 - Forks: 0

Andy53/ERC.Xdbg

An Xdbg Plugin of the ERC Library.

Language: C# - Size: 1.09 MB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 137 - Forks: 17

TuuuNya/WebPocket

Exploit management framework

Language: Python - Size: 178 KB - Last synced: 17 days ago - Pushed: about 1 year ago - Stars: 152 - Forks: 28

vaibhavkrjha/shufti

All in one OSINT Framework

Language: Shell - Size: 107 KB - Last synced: 4 months ago - Pushed: almost 4 years ago - Stars: 9 - Forks: 4

Checkdos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 350 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

Checkdos/Discord-Image-Logger-Slient-Exploit-Builder-Grabber-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C++ - Size: 312 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 1

Checkdos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 1.72 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 1

Checkdos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 307 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 1

Checkdos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.64 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

AvalZ/RevOK

An HTTP Response fuzzer to find Vulnerabilities in Security Scanners

Language: Python - Size: 2.53 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 25 - Forks: 7

FOGSEC/gef Fork of R3dFruitRollUp/gef

Multi-Architecture GDB Enhanced Features for exploit devs & reversers

Language: Python - Size: 2.47 MB - Last synced: 5 months ago - Pushed: over 6 years ago - Stars: 0 - Forks: 0

paulveillard/cybersecurity-windows-exploitation

A collection of awesome software, libraries, learning tutorials, documents and books, awesome resources and cool stuff about ARM and Windows Exploitation.

Size: 406 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 15 - Forks: 8

ASMRoyal/0x001829-B

0x001829-B is exploit tool for web servers & for home ip's

Language: C# - Size: 167 KB - Last synced: 16 days ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

desquezzee/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 2.33 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

tovbumacius/Slient-Url-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malwaree

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

tovbumacius/Discord-Image-Logger-Slient-Exploit-Builder-Grabber-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

tovbumacius/Slient-PDF-FUD-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 1

tovbumacius/Hta-Exploit-Builder-Slient--Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

0xInfection/PewSWITCH

A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.

Language: Go - Size: 3.34 MB - Last synced: 24 days ago - Pushed: over 2 years ago - Stars: 27 - Forks: 10

WinupdatesEvice/Slient-PDF-FUD-Malware

Navigating the intricate landscape of cybersecurity entails a multifaceted endeavor, wherein experts strive to orchestrate the surreptitious orchestration of their malicious code, thus eluding the vigilant gaze of antivirus defenses and achieving their nefarious objectives. In pursuit of this elusive goal, they have devoted substantial resources to

Language: C++ - Size: 613 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

WinupdatesEvice/PhotoExploitDownloader-FUDCrypterMalwareBuilder

Journeying along the chronicle of vulnerability revelation, we unveil a tapestry woven in meticulous detail. A scrutiny, inching ever closer to the core of the Exploit JPG's essence, exposes a web of malevolence—a tale where the ominous link intertwines with the very URL that orchestrates a symphony of download and execution. At the helm of this or

Language: C++ - Size: 629 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

WinupdatesEvice/Slient-URL-Exploit-Hidden-Downloader1

URL Contamination (Muted Java Drive-By) URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. It might even occur through engaging with a malevolent pop-up interface: enticed by the illusion that it pertains to an error dossier from the operating sy

Language: C# - Size: 1.94 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

hwvs/Invoke-GPTObfuscation

Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to obfuscate your PowerShell penetration testing code, malware, or any other sensitive script.

Language: PowerShell - Size: 30.3 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 45 - Forks: 6

Arenktugrul/INOVA

Siber güvenlik sektörü için çok yönlü amfibi aracı

Language: Python - Size: 4.45 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 4 - Forks: 0

FireMachiness/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 1.95 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

FireMachiness/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 620 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

stormshadow07/BeeF-Over-Wan

Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]

Language: Python - Size: 141 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 146 - Forks: 97

joaoviictorti/symfony-exploit

Symfony Fragment Secret Exploit

Language: Rust - Size: 13.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

j91321/rext

Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Language: Python - Size: 1.42 MB - Last synced: 7 months ago - Pushed: over 7 years ago - Stars: 345 - Forks: 119

machine1337/OP-FUD

Generate FUD Droppers that are undetectable by popular AV's

Language: Python - Size: 2.93 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 25 - Forks: 10

PinkP4nther/PPF

A modular pentesting framework implemented in C

Language: C - Size: 132 KB - Last synced: 8 months ago - Pushed: almost 6 years ago - Stars: 14 - Forks: 7

GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 614 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 1.94 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Hta-Exploit-Downloader-Malware-Builder

Microsoft Windows HTA (HTML Application) - Remote Code Execution

Language: C# - Size: 2.54 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A Exploit JPG

Language: C++ - Size: 632 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 1

dev-bittu/gsploit

Gsploit is an exploit framework written in Go (Golang). It allows users to easily exploit vulnerabilities, create and encode payloads, and post exploits to networks. It offers a wide range of exploits to effectively penetrate target systems and access sensitive data.

Language: Go - Size: 5.86 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

FazalMahmood/ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language: Python - Size: 49.8 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 42 - Forks: 5

cansofficall/SeS

SALVADORES EXPLOİT SCANNER

Language: Python - Size: 7.81 KB - Last synced: 9 months ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

cansofficall/aracindir

Language: Shell - Size: 46.9 KB - Last synced: 9 months ago - Pushed: over 3 years ago - Stars: 5 - Forks: 0

RcsJJ9/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 632 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsJJ9/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 2.53 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/Hta-Exploit-Downloader-Malware-Builder

Features: -Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM) -Works with every MS Office from 2007 to 2016 (excluding Starter edition - there's no macro support) -Startup -base64 encode

Language: C# - Size: 2.55 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s

Language: C# - Size: 700 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsJJ9/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a

Language: C++ - Size: 649 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RCSDARK/Hta-Exploit-Downloader-Malware-Builder-main

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 2.56 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/Hta-Exploit-Downloader-Malware-Builder

Enveloping the Realm of Silence: Silent DOC Exploit Integrated 🌐 A Repertoire of Exploits: A Symphony of Possibilities Awaits 📧 Navigating the E-Mail Express: GMail's Channel of Delivery Unveiled

Language: C# - Size: 2.55 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

dn9uy3n/Get-Shodan

The program allows to download large data from shodan quickly, simply and avoid errors.

Language: Python - Size: 35.2 KB - Last synced: 10 months ago - Pushed: over 3 years ago - Stars: 26 - Forks: 10

Coalfire-Research/ERC.Xdbg

An Xdbg Plugin of the ERC Library.

Language: C# - Size: 1.78 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 20 - Forks: 1

Rch881/S-L-E-X

The next step is to host the malicious content that the attacker wishes to “share”. One option is for the attacker to host the malicious content on their own server. However, it’s rather difficult directing users to a new page, so an exposed legal website may also host it. Or even a legal website could be distributing the attackers’ content through

Language: C# - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Rch881/S-L-D-C

Vulnerability Disclosure Timeline **Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Python encrypted code content which we also implement in couple of our builders.** * Silent PDF Exploit **silent-pdf-exploit-2018silent-pdf-exploit-201

Language: C++ - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Rch881/J-P-G

We have collectively determined that these vulnerabilities are available to individuals other than the person(s) who discovered them. An unknowable number of people having access to these vulnerabilities makes this a critical issue for everyone using this software.About CVE CVE was launched in 1999 when most information security tools used their ow

Language: C++ - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Rch881/H-T-A

Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM)

Language: C# - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0