GitHub topics: exploitation
Qweryyts/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 179 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

Qweryyts/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Language: C++ - Size: 437 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

Qweryyts/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 116 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

tausifzaman/CVE-2018-14847
This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.
Language: Python - Size: 296 KB - Last synced at: 24 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

quarkslab/samsung-trustzone-research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Language: Python - Size: 85.9 KB - Last synced at: 18 days ago - Pushed at: over 5 years ago - Stars: 149 - Forks: 21

N1TSUA-TATHAM-crzywrld/FaultLine
FaultLine is a personal hacking toolkit I’ve been building to help with everything from network recon to exploitation and post-exploitation. It started as a way to make my own bug bounty hunting and red team work faster and more efficient. It's not perfect and still a work in progress.
Language: Shell - Size: 96.7 KB - Last synced at: 26 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

Adamkadaban/LearnPwn
Learn Binary Exploitation with sample problems and solutions
Language: Python - Size: 3.61 MB - Last synced at: 26 days ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 12

entropic-security/xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Language: Rust - Size: 396 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 91 - Forks: 6

HenryHoggard/awesome-arm-exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Size: 20.5 KB - Last synced at: 10 days ago - Pushed at: over 1 year ago - Stars: 338 - Forks: 47

t3l3machus/toxssin
An XSS exploitation command-line interface and payload generator.
Language: Python - Size: 682 KB - Last synced at: 28 days ago - Pushed at: 4 months ago - Stars: 1,357 - Forks: 192

0xricksanchez/paper_collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Language: Python - Size: 331 KB - Last synced at: 28 days ago - Pushed at: 3 months ago - Stars: 1,295 - Forks: 126

nerdsinspace/nocom-explanation
block game military grade radar
Size: 5.54 MB - Last synced at: 29 days ago - Pushed at: 8 months ago - Stars: 788 - Forks: 42

ashemery/exploitation-course
Offensive Software Exploitation Course
Language: Python - Size: 30.9 MB - Last synced at: 27 days ago - Pushed at: almost 2 years ago - Stars: 2,361 - Forks: 383

stong/how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Language: Python - Size: 18.2 MB - Last synced at: 26 days ago - Pushed at: 3 months ago - Stars: 1,342 - Forks: 65

MegaManSec/SSH-Snake
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
Language: Shell - Size: 2.79 MB - Last synced at: 29 days ago - Pushed at: 10 months ago - Stars: 2,055 - Forks: 197

safebuffer/sam-the-admin
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Language: Python - Size: 17.6 KB - Last synced at: 29 days ago - Pushed at: almost 3 years ago - Stars: 1,013 - Forks: 193

Mahmoud0x00/acutator_pwn
Inspired by https://github.com/mazen160/server-status_PWN, I created this script to monitor httptrace endpoint for actuator, Uris might contain juicy info like tokens,user data, UUIDs, and POST requests could be exposed through this endpoint too.
Language: Python - Size: 16.6 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

NullArray/AutoSploit
Automated Mass Exploiter
Language: Python - Size: 408 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 5,104 - Forks: 1,130

Thassanai546/AE_Seeker
This Python script scans RSS feeds from cybersecurity news sources to identify articles describing active exploits and vulnerabilities. Keywords are highlighted in the terminal for easy identification.
Language: Python - Size: 4.88 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

nccgroup/featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Language: Python - Size: 768 KB - Last synced at: 29 days ago - Pushed at: over 3 years ago - Stars: 1,102 - Forks: 128

aw-junaid/Kali-Linux
A guide to using Kali Linux tools for web penetration testing, ethical hacking, forensics, and bug bounty. Covers setup, key tools, methodologies, and best practices. Optimized for security professionals.
Size: 15.1 MB - Last synced at: 27 days ago - Pushed at: 2 months ago - Stars: 21 - Forks: 6

EntySec/HatSploit
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Language: Python - Size: 8.2 MB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 304 - Forks: 67

EntySec/SeaShell
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
Language: Python - Size: 18.6 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 530 - Forks: 69

adminera/xssreplay
Fast tool to automate XSS payload injections
Language: Python - Size: 3.91 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

housam123456789/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.
Language: Visual Basic .NET - Size: 16.8 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

klezVirus/CandyPotato
Pure C++, weaponized, fully automated implementation of RottenPotatoNG
Language: C++ - Size: 13.3 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 304 - Forks: 67

Haristsj/Cmd-Exploit-Cve-2025-Rce-AboRady-Fud-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 93.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

CodingRanjith/hackingtoolkit
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
Language: Python - Size: 6 MB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 502 - Forks: 63

The404Hacking/AndroRAT
AndroRAT | Remote Administrator Tool for Android OS Hacking
Language: Java - Size: 2.97 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 1,348 - Forks: 327

corkami/collisions
Hash collisions and exploitations
Language: Python - Size: 32.3 MB - Last synced at: 29 days ago - Pushed at: 3 months ago - Stars: 3,167 - Forks: 196

lucasjacks0n/EggShell
iOS/macOS/Linux Remote Administration Tool
Language: Objective-C - Size: 8.55 MB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 1,689 - Forks: 382

USDTC/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 1.4 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

USDTC/HTA-Exploit
Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution
Language: C# - Size: 388 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

USDTC/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Language: C++ - Size: 976 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

USDTC/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 588 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

USDTC/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 556 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

kpcyrd/sh4d0wup
Signing-key abuse and update exploitation framework
Language: Rust - Size: 814 KB - Last synced at: 29 days ago - Pushed at: about 1 month ago - Stars: 125 - Forks: 12

machine1337/fudrat
Generate Undetectable Metasploit Payload in a simple way
Language: Python - Size: 0 Bytes - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 38 - Forks: 7

machine1337/batobfuscate
A simple script to obfuscate batch(bat) code easily
Language: Python - Size: 3.91 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 23 - Forks: 3

cocomelonc/vulnexipy
Vulnerabilities exploitation examples, python
Language: Python - Size: 52.1 MB - Last synced at: 20 days ago - Pushed at: almost 2 years ago - Stars: 20 - Forks: 6

thehackingsage/bughunter
Tools for BugHunting
Language: Python - Size: 353 KB - Last synced at: 28 days ago - Pushed at: about 4 years ago - Stars: 237 - Forks: 72

AlisamTechnology/ATSCAN
Advanced dork Search & Mass Exploit Scanner
Language: Perl - Size: 3.42 MB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 1,459 - Forks: 354

dolevf/Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
Language: JavaScript - Size: 3.09 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 1,555 - Forks: 323

rizinorg/book
An official book about Rizin
Language: CSS - Size: 37.6 MB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 78 - Forks: 49

Xyntax/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Language: Python - Size: 1.85 MB - Last synced at: 28 days ago - Pushed at: about 3 years ago - Stars: 1,956 - Forks: 751

SofianeHamlaoui/Pentest-Bookmarkz
A collection of useful links for Pentesters
Size: 23.4 KB - Last synced at: 3 days ago - Pushed at: almost 4 years ago - Stars: 156 - Forks: 47

Nth-iteration-labs/contextual
Contextual Bandits in R - simulation and evaluation of Multi-Armed Bandit Policies
Language: R - Size: 107 MB - Last synced at: 2 days ago - Pushed at: almost 5 years ago - Stars: 80 - Forks: 26

migueltc13/TryHackMe
Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
Language: Shell - Size: 2.68 MB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 273 - Forks: 141

R3K1NG/XAttacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Language: Perl - Size: 117 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 56 - Forks: 20

Hacking-Notes/RedTeam
This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.
Size: 47.9 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 178 - Forks: 18

uncoder-cloud/sqlmap
Automatic SQL injection and database takeover tool modded version
Language: Python - Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Kirbirls/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 36.1 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

xiosec/Reverse-engineering
Reverse Engineering tools
Language: C - Size: 4.67 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 188 - Forks: 26

MrAle98/CVE-2024-49138-POC
POC exploit for CVE-2024-49138
Language: C++ - Size: 33.2 KB - Last synced at: 29 days ago - Pushed at: 3 months ago - Stars: 248 - Forks: 52

icon5730/AD_Enum
A script designed for scanning, enumeration and exploitation of Active Directory networks,
Size: 157 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

thewhiteh4t/flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Language: C++ - Size: 25.4 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 348 - Forks: 59

rek7/fireELF
fireELF - Fileless Linux Malware Framework
Language: Python - Size: 143 KB - Last synced at: about 1 month ago - Pushed at: about 6 years ago - Stars: 667 - Forks: 112

akamai-threat-research/mqtt-pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Language: Python - Size: 319 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 387 - Forks: 55

dostoevskylabs/dostoevsky-pentest-notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Size: 219 KB - Last synced at: about 1 month ago - Pushed at: about 7 years ago - Stars: 621 - Forks: 192

Chocapikk/CVE-2023-4966
Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.
Language: Python - Size: 15.6 KB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 75 - Forks: 12

franckferman/Cauchemar-apprendre_le_pwn
Référentiel exhaustif pour acquérir une compréhension approfondie des fondamentaux de l'exploitation de binaires. Fruit d'une démarche analytique rigoureuse, ce guide offre une pédagogie structurée, avec explications détaillées et exemples concrets, pour maîtriser pas à pas l'exploitation de binaires.
Size: 35.3 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

s0j0hn/AWAE-OSWE-Prep
Language: Python - Size: 45.9 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 131 - Forks: 39

str8outtaheap/heapwn
Linux Heap Exploitation Practice
Language: C - Size: 2 MB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 379 - Forks: 77

DeepakGhengat/psavvy
Programable_Security_Assessment_&_Vulnerability_Verification_System (PSAVVY) framework designed for Recon, vulnerability scanning and exploitation. It features a comprehensive list of Python3 Lambda Functions, equipped with terminal commands, allowing for targeted scanning and autonomous exploitation.
Language: Python - Size: 28.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 6 - Forks: 0

luisfontes19/xxexploiter
Tool to help exploit XXE vulnerabilities
Language: TypeScript - Size: 1.32 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 556 - Forks: 69

S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Size: 3.19 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 5,968 - Forks: 1,255

RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
Language: C - Size: 347 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 5,633 - Forks: 894

Lucifer1993/PLtools
整理一些内网常用渗透小工具
Language: PowerShell - Size: 260 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 297 - Forks: 70

MlgmXyysd/F21ProInjector
Exploit the vulnerability to install arbitrary applications in k61v1 without ROOT
Language: PHP - Size: 8.2 MB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 18 - Forks: 3

deadbits/InsecureProgramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Language: C - Size: 10.7 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 274 - Forks: 79

n132/Libc-GOT-Hijacking
Binary Exploitation Skill. Gain RCE from arbitrary write.
Language: Python - Size: 987 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 217 - Forks: 16

Cryptogenic/Exploit-Writeups
A collection where my current and future writeups for exploits/CTF will go
Size: 122 KB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 757 - Forks: 116

Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Language: PowerShell - Size: 177 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 2,554 - Forks: 516

krishealty/knockknock
A Simple Tool to gather information from any website, domain, sub-domain, DNS, links by enumeration with simple commands.
Language: Go - Size: 1.2 MB - Last synced at: 3 days ago - Pushed at: 11 months ago - Stars: 5 - Forks: 1

Hack-with-Github/Windows 📦
Awesome tools to exploit Windows !
Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 1,623 - Forks: 405

lolsecs/LolSec
Collection Of LolSec
Size: 358 MB - Last synced at: 13 days ago - Pushed at: almost 6 years ago - Stars: 36 - Forks: 14

Anon-Exploiter/SUID3NUM
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Language: Python - Size: 143 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 620 - Forks: 125

Karmaz95/Snake_Apple
Articles and tools related to research in the Apple environment (mainly macOS).
Language: Python - Size: 51.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 152 - Forks: 14

0xricksanchez/IOTOS
A simple script to get your fresh Debian based OS ready for hardware hacking/reversing/exploitation
Language: Shell - Size: 21.5 KB - Last synced at: 28 days ago - Pushed at: over 6 years ago - Stars: 10 - Forks: 2

spicesouls/reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Language: Python - Size: 676 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 114 - Forks: 24

K3ysTr0K3R/INtrack
A flexible internet crawler used for scanning technologies, instances and vulnerabilities worldwide across the internet.
Language: Python - Size: 460 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 27 - Forks: 4

yak0d3/anyForm
Anyform is a lightweight form brute-forcing tool.
Language: Perl - Size: 30.3 KB - Last synced at: 22 days ago - Pushed at: over 6 years ago - Stars: 24 - Forks: 4

jxy-s/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Language: C++ - Size: 22.8 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 1,128 - Forks: 220

IOxCyber/ZtoM_Bootcamp
Repo about Complete Ethical Hacking Bootcamp Zero to Mastery
Language: Python - Size: 204 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 6 - Forks: 0

ariary/volana
🌒 Shell command obfuscation to avoid detection systems
Language: Go - Size: 86.9 KB - Last synced at: 15 days ago - Pushed at: over 2 years ago - Stars: 125 - Forks: 11

n132/libx
A Linux Kernel Exploitation C Library
Language: C - Size: 657 KB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 6 - Forks: 0

rair-project/rair
RAIR: RAdare In Rust
Language: Rust - Size: 742 KB - Last synced at: 4 days ago - Pushed at: 8 months ago - Stars: 75 - Forks: 12

rek7/mXtract
mXtract - Memory Extractor & Analyzer
Language: C++ - Size: 1.48 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 589 - Forks: 88

elongl/linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Language: Python - Size: 220 KB - Last synced at: 28 days ago - Pushed at: almost 4 years ago - Stars: 34 - Forks: 4

BishopFox/badPods
A collection of manifests that will create pods with elevated privileges.
Language: Shell - Size: 981 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 615 - Forks: 108

jon-brandy/CTF-WRITE-UP
TEAM BAY'S CTF WRITE UP
Language: Python - Size: 82.7 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 23 - Forks: 6

Zetsuboushii/music-host
Repo zum Hosten von Musik, die in anderen Projekten verwendet werden; Danke an Microsoft für's Hosten <3
Size: 449 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

waived/CVE-2024-4577-PHP-RCE
Automated PHP remote code execution scanner for CVE-2024-4577
Language: Python - Size: 14.6 KB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 5 - Forks: 1

rodolfomarianocy/Tricks-Pentest-Active-Directory
Repository with quick triggers to help during Pentest in an Active Directory environment.
Size: 744 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 44 - Forks: 15

peperunas/injectopi
A set of tutorials about code injection for Windows.
Language: C - Size: 772 KB - Last synced at: 4 days ago - Pushed at: 8 months ago - Stars: 311 - Forks: 72

AmashOnBlitz/Krezmein_Phisher
KrezmeinPhisher (SUPPORT WINDOWS TOO )is a phishing awareness tool designed to help users understand how phishing attacks work by simulating various login pages. The app provides a selection of commonly targeted platforms and logs the submitted credentials for educational and cybersecurity training purposes.
Size: 0 Bytes - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

4L13NH4CK3R/MrRobotCTF
This is a elborate CTF that involves WordPress explotations and uploading PHP Shell Scripts to gain access to the server!
Language: PHP - Size: 6.91 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

patois/IDACyber
Data Visualization Plugin for IDA Pro
Language: Python - Size: 28.6 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 291 - Forks: 32

redcode-labs/BMJ
Code snippets for bare-metal malware development
Language: Assembly - Size: 63.5 KB - Last synced at: 26 days ago - Pushed at: about 3 years ago - Stars: 98 - Forks: 10

sundowndev/hacker-roadmap 📦
A collection of hacking tools, resources and references to practice ethical hacking.
Size: 145 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 13,869 - Forks: 1,594
