An open API service providing repository metadata for many open source software ecosystems.

Topic: "exploit"

The-Art-of-Hacking/h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language: Jupyter Notebook - Size: 104 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 21,349 - Forks: 3,965

vitalysim/Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

Size: 269 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 15,863 - Forks: 2,141

Gallopsled/pwntools

CTF framework and exploit development library

Language: Python - Size: 26.8 MB - Last synced at: 6 days ago - Pushed at: 15 days ago - Stars: 12,652 - Forks: 1,757

edoardottt/awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language: Shell - Size: 508 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 8,675 - Forks: 823

SecWiki/windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language: C - Size: 233 MB - Last synced at: 28 days ago - Pushed at: about 4 years ago - Stars: 8,308 - Forks: 2,846

frohoff/ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language: Java - Size: 452 KB - Last synced at: 28 days ago - Pushed at: about 1 year ago - Stars: 8,220 - Forks: 1,795

friuns2/BlackFriday-GPTs-Prompts

List of free GPTs that doesn't require plus subscription

Size: 23.8 MB - Last synced at: 5 days ago - Pushed at: 7 months ago - Stars: 7,891 - Forks: 1,144

hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language: Python - Size: 6.83 MB - Last synced at: 20 days ago - Pushed at: about 1 month ago - Stars: 7,525 - Forks: 774

trickest/cve

Gather and update all available and newest CVEs with their PoC.

Language: HTML - Size: 553 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 7,029 - Forks: 896

nomi-sec/PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Size: 638 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6,986 - Forks: 1,235

Mr-xn/Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language: HTML - Size: 2.62 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6,906 - Forks: 2,000

liamg/traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language: Go - Size: 4.41 MB - Last synced at: 29 days ago - Pushed at: over 1 year ago - Stars: 6,884 - Forks: 647

yaklang/yakit

Cyber Security ALL-IN-ONE Platform

Language: TypeScript - Size: 86.3 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6,530 - Forks: 753

ihebski/DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️

Language: Python - Size: 468 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 6,091 - Forks: 729

k8gege/K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language: PowerShell - Size: 595 MB - Last synced at: 29 days ago - Pushed at: 5 months ago - Stars: 5,983 - Forks: 2,068

xairy/linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

Size: 349 KB - Last synced at: 29 days ago - Pushed at: about 1 month ago - Stars: 5,946 - Forks: 1,007

SecWiki/linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language: C - Size: 8.74 MB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 5,411 - Forks: 1,744

AzeemIdrisi/PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language: Python - Size: 3 MB - Last synced at: 29 days ago - Pushed at: about 1 year ago - Stars: 5,143 - Forks: 682

NullArray/AutoSploit

Automated Mass Exploiter

Language: Python - Size: 408 KB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 5,116 - Forks: 1,128

k8gege/Ladon

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)或方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等,大量高危漏洞检测模块MS17010、Zimbra、Exchange

Language: C# - Size: 204 MB - Last synced at: 20 days ago - Pushed at: 3 months ago - Stars: 5,075 - Forks: 882

bitsadmin/wesng

Windows Exploit Suggester - Next Generation

Language: Python - Size: 181 MB - Last synced at: 7 days ago - Pushed at: 19 days ago - Stars: 4,479 - Forks: 588

firmianay/CTF-All-In-One

CTF竞赛权威指南

Language: C - Size: 46.4 MB - Last synced at: 28 days ago - Pushed at: 11 months ago - Stars: 4,324 - Forks: 707

zhzyker/exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language: Python - Size: 162 MB - Last synced at: 20 days ago - Pushed at: about 4 years ago - Stars: 4,215 - Forks: 1,104

isec-tugraz/meltdown 📦

This repository contains several applications, demonstrating the Meltdown bug.

Language: C - Size: 29.7 MB - Last synced at: 6 days ago - Pushed at: about 3 years ago - Stars: 4,145 - Forks: 525

lcvvvv/kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language: Go - Size: 80.4 MB - Last synced at: 21 days ago - Pushed at: almost 2 years ago - Stars: 4,115 - Forks: 538

Threekiii/Awesome-Redteam

一个攻防知识库。A knowledge base for red teaming and offensive security.

Language: Python - Size: 30.8 MB - Last synced at: about 8 hours ago - Pushed at: 2 days ago - Stars: 3,876 - Forks: 687

karma9874/AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Language: Java - Size: 38.9 MB - Last synced at: 21 days ago - Pushed at: 11 months ago - Stars: 3,799 - Forks: 1,167

scipag/vulscan

Advanced vulnerability scanning with Nmap NSE

Language: Lua - Size: 13.4 MB - Last synced at: 21 days ago - Pushed at: 9 months ago - Stars: 3,615 - Forks: 684

zhzyker/vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language: Python - Size: 3.28 MB - Last synced at: 20 days ago - Pushed at: about 2 years ago - Stars: 3,474 - Forks: 571

EntySec/Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language: Python - Size: 440 KB - Last synced at: 2 months ago - Pushed at: 9 months ago - Stars: 2,997 - Forks: 978

mgeeky/Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language: PowerShell - Size: 16.7 MB - Last synced at: 20 days ago - Pushed at: almost 2 years ago - Stars: 2,720 - Forks: 531

blackorbird/APT_REPORT

Interesting APT Report Collection And Some Special IOCs

Language: Python - Size: 2.42 GB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 2,571 - Forks: 528

joaomatosf/jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language: Python - Size: 4.04 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 2,461 - Forks: 640

Notselwyn/CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language: C - Size: 2.06 MB - Last synced at: 20 days ago - Pushed at: about 1 year ago - Stars: 2,367 - Forks: 317

RootMyTV/RootMyTV.github.io

RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.

Language: HTML - Size: 202 KB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 2,314 - Forks: 65

david942j/one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language: Ruby - Size: 13.6 MB - Last synced at: 17 days ago - Pushed at: 19 days ago - Stars: 2,176 - Forks: 143

helloexp/0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language: C - Size: 380 MB - Last synced at: 20 days ago - Pushed at: almost 2 years ago - Stars: 2,170 - Forks: 856

eliboa/TegraRcmGUI

C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)

Language: C++ - Size: 3.24 MB - Last synced at: 24 days ago - Pushed at: over 3 years ago - Stars: 2,058 - Forks: 149

gquere/pwn_jenkins

Notes about attacking Jenkins servers

Language: Python - Size: 174 KB - Last synced at: 20 days ago - Pushed at: 11 months ago - Stars: 2,057 - Forks: 337

0xSobky/HackVault

A container repository for my public web hacks!

Language: JavaScript - Size: 15.6 KB - Last synced at: 20 days ago - Pushed at: over 2 years ago - Stars: 1,994 - Forks: 277

AabyssZG/SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language: Python - Size: 3.59 MB - Last synced at: 28 days ago - Pushed at: 3 months ago - Stars: 1,920 - Forks: 157

Crypto-Cat/CTF

CTF challenge (mostly pwn) files, scripts etc

Language: Python - Size: 59.1 MB - Last synced at: 21 days ago - Pushed at: 23 days ago - Stars: 1,909 - Forks: 388

p0dalirius/Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language: Dockerfile - Size: 12.4 MB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 1,899 - Forks: 223

lukechilds/reverse-shell

Reverse Shell as a Service

Language: JavaScript - Size: 344 KB - Last synced at: 20 days ago - Pushed at: over 1 year ago - Stars: 1,893 - Forks: 239

0x727/SpringBootExploit 📦

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language: Java - Size: 146 KB - Last synced at: 27 days ago - Pushed at: over 1 year ago - Stars: 1,865 - Forks: 314

abatchy17/WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language: Python - Size: 44.7 MB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 1,862 - Forks: 593

ihebski/A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Size: 621 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 1,779 - Forks: 306

swagkarna/Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

Language: PHP - Size: 133 MB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 1,712 - Forks: 492

k8gege/LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language: Go - Size: 3.36 MB - Last synced at: 27 days ago - Pushed at: over 1 year ago - Stars: 1,662 - Forks: 300

spyboy-productions/CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language: Python - Size: 1.13 MB - Last synced at: 21 days ago - Pushed at: about 2 months ago - Stars: 1,620 - Forks: 215

Moham3dRiahi/XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language: Perl - Size: 209 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 1,602 - Forks: 471

v3n0m-Scanner/V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language: Python - Size: 35.4 MB - Last synced at: 20 days ago - Pushed at: over 1 year ago - Stars: 1,518 - Forks: 414

xairy/kernel-exploits

My proof-of-concept exploits for the Linux kernel

Language: C - Size: 46.9 KB - Last synced at: 26 days ago - Pushed at: about 3 years ago - Stars: 1,472 - Forks: 364

gobysec/Goby

Attack surface mapping

Size: 16.8 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 1,467 - Forks: 152

pcaversaccio/reentrancy-attacks

A chronological and (hopefully) complete list of reentrancy attacks to date.

Size: 210 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1,465 - Forks: 163

zidansec/CloudPeler 📦

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

Language: PHP - Size: 50.8 KB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 1,445 - Forks: 183

mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language: Rust - Size: 34.2 KB - Last synced at: about 7 hours ago - Pushed at: over 2 years ago - Stars: 1,444 - Forks: 130

The404Hacking/AndroRAT

AndroRAT | Remote Administrator Tool for Android OS Hacking

Language: Java - Size: 2.97 MB - Last synced at: 27 days ago - Pushed at: 11 months ago - Stars: 1,397 - Forks: 339

adysec/nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现。已有19w+POC,已校验格式的有效性并去重(验证的是格式的有效性)

Language: Python - Size: 519 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,340 - Forks: 392

danigargu/CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language: C - Size: 65.4 KB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 1,305 - Forks: 343

openwrt-xiaomi/xmir-patcher

Firmware patcher for Xiaomi routers

Language: Python - Size: 18.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1,297 - Forks: 180

C0nw0nk/Nginx-Lua-Anti-DDoS

A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc

Language: Lua - Size: 130 KB - Last synced at: 26 days ago - Pushed at: over 2 years ago - Stars: 1,284 - Forks: 282

k8gege/K8CScan

K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language: Python - Size: 102 MB - Last synced at: 26 days ago - Pushed at: over 5 years ago - Stars: 1,278 - Forks: 340

m4n3dw0lf/pythem

pentest framework

Language: Python - Size: 22.9 MB - Last synced at: 27 days ago - Pushed at: over 6 years ago - Stars: 1,220 - Forks: 325

Vu1nT0tal/IoT-vulhub

IoT固件漏洞复现环境

Language: Python - Size: 421 MB - Last synced at: 26 days ago - Pushed at: almost 2 years ago - Stars: 1,207 - Forks: 173

nixawk/labs

Vulnerability Labs for security analysis

Language: Python - Size: 194 MB - Last synced at: 26 days ago - Pushed at: over 4 years ago - Stars: 1,172 - Forks: 440

jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language: C++ - Size: 22.8 MB - Last synced at: 26 days ago - Pushed at: almost 2 years ago - Stars: 1,136 - Forks: 220

OWASP/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

Language: Raku - Size: 276 KB - Last synced at: 27 days ago - Pushed at: 9 months ago - Stars: 1,123 - Forks: 243

hacktoolspack/hack-tools

hack tools

Language: Python - Size: 375 MB - Last synced at: 10 days ago - Pushed at: 9 months ago - Stars: 1,120 - Forks: 493

nccgroup/featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Language: Python - Size: 768 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 1,106 - Forks: 128

hack-different/apple-knowledge

A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware

Language: Ruby - Size: 84.1 MB - Last synced at: 5 days ago - Pushed at: about 2 months ago - Stars: 1,092 - Forks: 91

TheOfficialFloW/h-encore

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68

Language: C - Size: 118 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 1,082 - Forks: 102

laluka/bypass-url-parser

bypass-url-parser

Language: Python - Size: 382 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1,071 - Forks: 114

DavidBuchanan314/ambiguous-png-packer

Craft PNG files that appear completely different in Apple software [NOW PATCHED]

Language: Python - Size: 99.6 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 1,068 - Forks: 35

wireghoul/htshells

Self contained htaccess shells and attacks

Language: Shell - Size: 57.6 KB - Last synced at: 26 days ago - Pushed at: over 3 years ago - Stars: 1,053 - Forks: 192

ycdxsb/PocOrExp_in_Github

Automatically Collect POC or EXP from GitHub by CVE ID.

Language: Python - Size: 632 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1,029 - Forks: 215

Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language: Java - Size: 26.4 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 945 - Forks: 138

io12/pwninit

pwninit - automate starting binary exploit challenges

Language: Rust - Size: 470 KB - Last synced at: 17 days ago - Pushed at: 10 months ago - Stars: 941 - Forks: 63

ihack4falafel/OSCP

Collection of things made during my OSCP journey

Language: Python - Size: 827 KB - Last synced at: 26 days ago - Pushed at: over 3 years ago - Stars: 941 - Forks: 469

reswitched/pegaswitch 📦

PegaSwitch is an exploit toolkit for the Nintendo Switch

Language: JavaScript - Size: 1.46 MB - Last synced at: 11 months ago - Pushed at: over 4 years ago - Stars: 935 - Forks: 107

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 895 - Forks: 96

sundaysec/Android-Exploits

A collection of android Exploits and Hacks

Language: HTML - Size: 285 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 890 - Forks: 149

Puliczek/awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

Size: 62.5 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 889 - Forks: 79

ajayrandhawa/Keylogger

Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.

Language: C++ - Size: 630 KB - Last synced at: 26 days ago - Pushed at: about 1 year ago - Stars: 883 - Forks: 200

firefart/dirtycow 📦

Dirty Cow exploit - CVE-2016-5195

Language: C - Size: 7.81 KB - Last synced at: 2 months ago - Pushed at: about 4 years ago - Stars: 882 - Forks: 427

can1357/ByePg

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

Language: C++ - Size: 206 KB - Last synced at: 7 days ago - Pushed at: over 5 years ago - Stars: 880 - Forks: 180

DataDog/KubeHound

Tool for building Kubernetes attack paths

Language: Go - Size: 42.6 MB - Last synced at: 25 days ago - Pushed at: 28 days ago - Stars: 868 - Forks: 52

R00tS3c/DDOS-RootSec

Explore RootSec's DDOS Archive, featuring top-tier scanners, powerful botnets (Mirai & QBot) and other variants, high-impact exploits, advanced methods, and efficient sniffers. Ideal for cybersecurity professionals and researchers.

Language: C - Size: 1.09 GB - Last synced at: 27 days ago - Pushed at: 9 months ago - Stars: 867 - Forks: 434

SpacehuhnTech/DeauthDetector

Detect deauthentication frames using an ESP8266

Language: C++ - Size: 1.87 MB - Last synced at: 26 days ago - Pushed at: almost 2 years ago - Stars: 856 - Forks: 198

spawnmason/randar-explanation

"Randar" is an exploit for Minecraft which uses LLL lattice reduction to crack the internal state of an incorrectly reused java.util.Random in the Minecraft server, then works backwards from that to locate other players currently loaded into the world.

Language: Shell - Size: 184 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 852 - Forks: 19

mesquidar/adbsploit

A python based tool for exploiting and managing Android devices via ADB

Language: Python - Size: 122 KB - Last synced at: 25 days ago - Pushed at: over 2 years ago - Stars: 826 - Forks: 116

firefart/stunner

Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.

Language: Go - Size: 260 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 799 - Forks: 45

nerdsinspace/nocom-explanation

block game military grade radar

Size: 5.54 MB - Last synced at: 26 days ago - Pushed at: 10 months ago - Stars: 796 - Forks: 41

niemand-sec/AntiCheat-Testing-Framework

Framework to test any Anti-Cheat

Language: C++ - Size: 1.94 MB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 793 - Forks: 174

b1tg/CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language: Python - Size: 540 KB - Last synced at: 26 days ago - Pushed at: over 1 year ago - Stars: 788 - Forks: 140

thezdi/PoC

Proofs-of-concept

Language: C++ - Size: 40.8 MB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 786 - Forks: 298

cckuailong/JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language: Java - Size: 85.1 MB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 778 - Forks: 100

bcoles/kernel-exploits

Various kernel exploits

Language: C - Size: 166 KB - Last synced at: 26 days ago - Pushed at: over 1 year ago - Stars: 777 - Forks: 239

Eugnis/spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language: C - Size: 22.5 KB - Last synced at: about 2 months ago - Pushed at: over 7 years ago - Stars: 767 - Forks: 168

0xricksanchez/like-dbg

Fully dockerized Linux kernel debugging environment

Language: Python - Size: 5.15 MB - Last synced at: 26 days ago - Pushed at: 9 months ago - Stars: 748 - Forks: 62

Related Topics
hack 616 cve 432 vulnerability 367 hacking 363 security 345 roblox 344 mini-game 342 crypto-game 342 cryptocurrency-game 338 blockchain-game 336 ethereum-game 334 game-bot 333 auto-clicker 312 blockchain-technology 301 poc 290 python 281 exploitation 259 lua 249 crypto-api 225 game-enhancement 222 rce 215 exploit-development 190 windows 187 game-cheat 183 auto-farm 173 crypto-hack 166 clicker-game 149 pentesting 148 cybersecurity 138 script 136 exploitation-framework 135 exploits 135 roblox-lua 134 linux 123 python3 118 exploit-code 109 penetration-testing 104 crypto-token 104 exploit-database 104 cve-scanning 102 exploit-kit 101 pentest 99 roblox-script 96 slient-exploit-builder 94 roblox-scripts 93 android 92 cve-2021-44228 89 reverse-engineering 88 exploit-exercises 87 ctf 85 cheat 84 game 84 incognito-crash 84 proof-of-concept 82 malware 82 incognito-external 81 incognito-update 80 incognito-fix 80 inkognito 80 hacking-tool 80 scanner 75 rat 75 security-tools 74 slient-exploit 74 profit-maximization 72 0day 72 incognito-download 71 incognito-discord 71 javascript 69 slient-url-exploit 69 telegram-support 69 luau 67 php 67 slient-pdf-exploit 67 wordpress 67 vega-crash 67 gui 64 slient-jpg-exploit 64 krnl 64 executer 63 incognito-v2-download 63 slient-doc-exploit 62 http 61 robloxexploit 61 bloxfruit-script 59 payload 59 bloxfruits-autofarm-script 58 bugbounty 58 metasploit 58 game-hacking 57 botnet 56 slient-png-exploit 56 slient-hta-exploit 56 vulnerabilities 56 incognito 56 roblox-synapse 55 authentication 55 kernel 55 shell 54 rest-api 54