Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploiting

ttwizz/Open-Aimbot

Universal Open Source Aimbot

Language: Lua - Size: 2.1 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 10 - Forks: 4

devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

Size: 39.1 KB - Last synced: 10 days ago - Pushed: 15 days ago - Stars: 333 - Forks: 40

ttwizz/Nanocore

Nanocore Internal UI

Language: Lua - Size: 193 KB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 4 - Forks: 2

AlperSocial/CartGUI

Made by AlperSocial

Language: Lua - Size: 52.7 KB - Last synced: 23 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 1

wtfplayer/redemption

I suck at scripting.

Language: Lua - Size: 854 KB - Last synced: 25 days ago - Pushed: 25 days ago - Stars: 1 - Forks: 0

therealdreg/x64dbg-exploiting

Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs

Size: 5.03 MB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 72 - Forks: 11

therealdreg/shellex

C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor

Language: C - Size: 23 MB - Last synced: about 1 month ago - Pushed: 10 months ago - Stars: 105 - Forks: 23

ttwizz/Aztup-Hub-V3

Premium Roblox Script Hub

Language: Lua - Size: 355 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 1

therealdreg/xshellex

With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger

Language: C - Size: 22.1 MB - Last synced: about 1 month ago - Pushed: 10 months ago - Stars: 37 - Forks: 10

k4scripts/backdoor.exe 📦

The best backdoor scanner there is.

Language: Lua - Size: 1.59 MB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 39 - Forks: 26

Josue87/BoomER

Framework for exploiting local vulnerabilities

Language: Python - Size: 125 KB - Last synced: 2 months ago - Pushed: 7 months ago - Stars: 85 - Forks: 23

epsylon/xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Language: Python - Size: 16.8 MB - Last synced: 3 months ago - Pushed: 10 months ago - Stars: 1,036 - Forks: 230

txuswashere/pentesting

CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing, Secure Code, Bug Bounty, ...

Size: 36.4 MB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 19 - Forks: 2

ForceFledgling/CVE-2023-22518

Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥

Language: Python - Size: 886 KB - Last synced: 3 months ago - Pushed: 7 months ago - Stars: 50 - Forks: 8

ASMRoyal/borpheus

Borpheus Is A Multi Cyber-Security Tool (Scanning, Payload Building, Exploiting).

Language: C# - Size: 17.6 KB - Last synced: 11 days ago - Pushed: 5 months ago - Stars: 2 - Forks: 0

juliancasaburi/irisctf-2024

Writeups and solve scripts for IRIS CTF 2024 (Capture the flag challenges)

Language: Python - Size: 6.59 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

naivenom/exploiting

Exploiting challenges in Linux and Windows

Language: Python - Size: 7.58 MB - Last synced: 5 months ago - Pushed: over 4 years ago - Stars: 123 - Forks: 32

trimscash/elfmt

Read text section bytes and format it for shellcode. based on trimscash/texthex

Language: Rust - Size: 24.4 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

franckferman/SYSTEMatic

👻 SYSTEMatic: Systematically Seizing SYSTEM Rights. Token Impersonation POC. Alternative to PSExec for token theft. From Administrator to NT Authority\SYSTEM.

Language: C - Size: 131 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

WinupdatesEvice/Slient-PDF-FUD-Malware

Navigating the intricate landscape of cybersecurity entails a multifaceted endeavor, wherein experts strive to orchestrate the surreptitious orchestration of their malicious code, thus eluding the vigilant gaze of antivirus defenses and achieving their nefarious objectives. In pursuit of this elusive goal, they have devoted substantial resources to

Language: C++ - Size: 613 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

WinupdatesEvice/Slient-URL-Exploit-Hidden-Downloader1

URL Contamination (Muted Java Drive-By) URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. It might even occur through engaging with a malevolent pop-up interface: enticed by the illusion that it pertains to an error dossier from the operating sy

Language: C# - Size: 1.94 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

mesquidar/adbsploit

A python based tool for exploiting and managing Android devices via ADB

Language: Python - Size: 122 KB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 668 - Forks: 96

FireMachiness/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 1.95 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

FireMachiness/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 620 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

Anish-Agnihotri/blog-effective-nft-launches-data

Data+code for NFT launch guide blogpost.

Language: Jupyter Notebook - Size: 11.3 MB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 71 - Forks: 13

GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 614 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 1.94 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Hta-Exploit-Downloader-Malware-Builder

Microsoft Windows HTA (HTML Application) - Remote Code Execution

Language: C# - Size: 2.54 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A Exploit JPG

Language: C++ - Size: 632 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 1

4L4K4Z4/Joomla-Exploiters1.0.0

Size: 33.2 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Professor-Puddle/Roblox-Dev

An awesome Roblox Exploit for Roblox

Language: Lua - Size: 1.56 MB - Last synced: 8 months ago - Pushed: almost 2 years ago - Stars: 3 - Forks: 0

G00Dway/AUXT

AUXT (Advanced USB Exploitation Toolkit) is a USB exploitation tool that you can use to exploit connected USB devices to your computer (as well as to control and manage)

Size: 16.6 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

trimscash/texthex

Read text section bytes and format it for shellcode (64bit ELF only)

Language: Rust - Size: 1.59 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

BeyondThe5D/Retrofiy 📦

A Roblox script that aims to accurately simulate the 2016 Roblox client.

Language: Lua - Size: 417 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 11 - Forks: 10

agustingianni/Utilities

Uncategorized utilities

Language: Python - Size: 39.1 KB - Last synced: 5 days ago - Pushed: over 5 years ago - Stars: 56 - Forks: 20

NothingNgga/Hta-Exploit-Downloader-Malware-Builder

Features: -Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM) -Works with every MS Office from 2007 to 2016 (excluding Starter edition - there's no macro support) -Startup -base64 encode

Language: C# - Size: 2.55 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsJJ9/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a

Language: C++ - Size: 649 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RCSDARK/Hta-Exploit-Downloader-Malware-Builder-main

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 2.56 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

benedixX0/Hta-Exploit-Downloader-Malware-Builder

Enveloping the Realm of Silence: Silent DOC Exploit Integrated 🌐 A Repertoire of Exploits: A Symphony of Possibilities Awaits 📧 Navigating the E-Mail Express: GMail's Channel of Delivery Unveiled

Language: C# - Size: 2.55 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

SimplexityButGithub/renderhub

The files needed for the Render Hub Exploit.

Language: Lua - Size: 1.27 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

demining/Twist-Attack-2

In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

Language: HTML - Size: 4.29 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 9 - Forks: 0

ashexxxx/moonpredictor

Rblxwild and Bloxflip Free Predictor With premium features!

Size: 45.4 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

poxyran/poxyblog

poxyran's blog

Language: Python - Size: 2.56 MB - Last synced: 10 months ago - Pushed: almost 4 years ago - Stars: 11 - Forks: 4

paysonism/PDennSploit 📦

The only free level 7 keyless ROBLOX exploit with a (soon to be) Custom API.

Size: 11.9 MB - Last synced: about 1 month ago - Pushed: 10 months ago - Stars: 2 - Forks: 0

Zer0s349/backdoor.exe--8974-

The best backdoor scanner there is.

Size: 5.24 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

AlperSocial/AlpHub 📦

Language: Lua - Size: 71.3 KB - Last synced: 11 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

Rch881/S-L-E-X

The next step is to host the malicious content that the attacker wishes to “share”. One option is for the attacker to host the malicious content on their own server. However, it’s rather difficult directing users to a new page, so an exposed legal website may also host it. Or even a legal website could be distributing the attackers’ content through

Language: C# - Size: 0 Bytes - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

Rch881/S-L-D-C

Vulnerability Disclosure Timeline **Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Python encrypted code content which we also implement in couple of our builders.** * Silent PDF Exploit **silent-pdf-exploit-2018silent-pdf-exploit-201

Language: C++ - Size: 0 Bytes - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

Rch881/H-T-A

Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM)

Language: C# - Size: 0 Bytes - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

Rch881/D-TK

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords)

Language: C# - Size: 0 Bytes - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

Windows81/Personal-Roblox-Client-Scripts

Personal collection of scripts I execute on Rōblox using JJSploit, along with chatlogs from various games I visit. Sister repository of https://github.com/Windows81/Roblox-Script-Executor-CLI.

Language: Lua - Size: 2.27 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

RcsLWW/Exp-Documen

Vulnerability Disclosure Timeline Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Python encrypted code content which we also implement in couple of our builders.

Language: C++ - Size: 86.9 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

RcsLWW/Exp-Jpg-Png

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a

Language: C++ - Size: 104 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

RcsLWW/Exp-Ht

Features: -Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM) -Works with every MS Office from 2007 to 2016 (excluding Starter edition - there's no macro support) -Startup -base64 encode

Language: C# - Size: 2.28 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

shayanzare/obj2shellcode

Objdump to ShellCode

Language: Ruby - Size: 14.6 KB - Last synced: 5 months ago - Pushed: almost 7 years ago - Stars: 3 - Forks: 1

Conradoduart3/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

Vulnerability Disclosure Timeline Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Python encrypted code content which we also implement in couple of our builders.

Language: C++ - Size: 674 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 6 - Forks: 7

Gowixx/Carilana

Scripts developed for the LiquidBounce script api.

Language: JavaScript - Size: 108 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 29 - Forks: 9

demining/Twist-Attack

In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

Language: HTML - Size: 4.34 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 6 - Forks: 3

demining/Blockchain-Attack-Vectors

Blockchain Attack Vectors & Vulnerabilities to Smart Contracts

Language: HTML - Size: 11.9 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 2

Blacking000/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 2 MB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 0

7GrandLittleBrother/AshuraForRoblox

A script to fix devs

Language: Lua - Size: 113 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 2

Maks1116/roblox-exploit-scripts

Roblox scripts used in exploiting roblox

Language: Lua - Size: 1.28 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 3 - Forks: 1

mohsafer/BinaryExploitation

Tips & Tricks on Binary Exploitation & Reverse Engineering

Language: Assembly - Size: 15.6 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

V01dNullified/V01dNullified

Ben, likes exploiting games.

Size: 1.95 KB - Last synced: 7 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Turtle-Brand/Turtle-Lib

A dynamic UI Library for ROBLOX Experiences. Made in the style of the original Turtle Spy!

Language: Lua - Size: 30.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab

Insecure Java Deserialization Lab

Language: Java - Size: 10.7 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 3 - Forks: 0

KaoRz/exploits_challenges

Challenges and vulnerabilities exploitation.

Language: Python - Size: 32.6 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 60 - Forks: 14

paysonism/PDennSploit-Pro

Exploiting Reimagined

Size: 34.2 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

vlorb/lua

most scripts have kavo ui library ill make my own soon

Size: 268 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

FuZionDion/RobloxExploit

Roblox Exploiting free exploit source

Language: C++ - Size: 29.3 KB - Last synced: over 1 year ago - Pushed: over 6 years ago - Stars: 3 - Forks: 0

pogpoggers/backdoor.exe Fork of k4scripts/backdoor.exe

The best (open source) backdoor scanner there is.

Language: Lua - Size: 1.23 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 3 - Forks: 0

RobloxArchiver/WrapperLib

WrapperLib - Library to ease development.

Language: Lua - Size: 196 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

Zv-yz/RBXScripts

Yep.

Language: Lua - Size: 809 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 2

dmzhari/Suppboard-Exploit-3.5.6

Support board Exploit add user with CSRF

Language: HTML - Size: 27.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Ace-Krypton/Exploit-Schooled-HTB

Zer0 day for Schooled machine in HackTheBox

Language: Python - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

jroimartin/explib

Python package for CTFs and exploit development

Language: Python - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

MatiaCornejo/Ejercicios-Exploiting

Soluciones a ejercicios de exploiting básicos en proceso de aprendizaje

Language: C - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0