An open API service providing repository metadata for many open source software ecosystems.

Topic: "exploitation"

sqlmapproject/sqlmap

Automatic SQL injection and database takeover tool

Language: Python - Size: 81.1 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 34,548 - Forks: 5,932

sundowndev/hacker-roadmap 📦

A collection of hacking tools, resources and references to practice ethical hacking.

Size: 145 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 13,869 - Forks: 1,594

Manisso/fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language: Python - Size: 523 KB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 11,159 - Forks: 2,037

S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Size: 3.19 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 5,968 - Forks: 1,255

RPISEC/MBE

Course materials for Modern Binary Exploitation by RPISEC

Language: C - Size: 347 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 5,681 - Forks: 897

commixproject/commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language: Python - Size: 6.76 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 5,313 - Forks: 874

NullArray/AutoSploit

Automated Mass Exploiter

Language: Python - Size: 408 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 5,116 - Forks: 1,128

S3cur3Th1sSh1t/WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language: PowerShell - Size: 416 MB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 3,490 - Forks: 535

swisskyrepo/SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language: Python - Size: 4.28 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 3,232 - Forks: 546

almandin/fuxploider

File upload vulnerability scanner and exploitation tool.

Language: Python - Size: 734 KB - Last synced at: 28 days ago - Pushed at: about 2 months ago - Stars: 3,205 - Forks: 513

corkami/collisions

Hash collisions and exploitations

Language: Python - Size: 32.3 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 3,194 - Forks: 199

rizinorg/rizin

UNIX-like reverse engineering framework and command-line toolset.

Language: C - Size: 148 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2,961 - Forks: 405

hacksysteam/HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language: C - Size: 1.8 MB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 2,631 - Forks: 549

Integration-IT/Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language: PowerShell - Size: 177 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 2,554 - Forks: 516

ashemery/exploitation-course

Offensive Software Exploitation Course

Language: Python - Size: 30.9 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 2,371 - Forks: 386

MegaManSec/SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language: Shell - Size: 2.79 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 2,083 - Forks: 201

0xor0ne/awesome-list

Cybersecurity oriented awesome list

Size: 428 KB - Last synced at: 8 days ago - Pushed at: 10 days ago - Stars: 2,061 - Forks: 216

sashs/Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language: Python - Size: 2.4 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 1,977 - Forks: 214

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 845 KB - Last synced at: 4 days ago - Pushed at: about 1 month ago - Stars: 1,976 - Forks: 284

Xyntax/POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language: Python - Size: 1.85 MB - Last synced at: 27 days ago - Pushed at: about 3 years ago - Stars: 1,957 - Forks: 752

0xInfection/TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language: Python - Size: 22.7 MB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 1,828 - Forks: 391

lucasjacks0n/EggShell

iOS/macOS/Linux Remote Administration Tool

Language: Objective-C - Size: 8.55 MB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 1,699 - Forks: 382

Hack-with-Github/Windows 📦

Awesome tools to exploit Windows !

Size: 22.5 KB - Last synced at: 3 months ago - Pushed at: about 3 years ago - Stars: 1,623 - Forks: 405

Moham3dRiahi/XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language: Perl - Size: 209 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 1,602 - Forks: 471

dolevf/Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language: JavaScript - Size: 3.08 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1,594 - Forks: 331

WADComs/WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language: HTML - Size: 357 KB - Last synced at: about 17 hours ago - Pushed at: 11 days ago - Stars: 1,563 - Forks: 189

AlisamTechnology/ATSCAN

Advanced dork Search & Mass Exploit Scanner

Language: Perl - Size: 3.42 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 1,467 - Forks: 355

mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language: Rust - Size: 34.2 KB - Last synced at: 7 days ago - Pushed at: over 2 years ago - Stars: 1,444 - Forks: 130

The404Hacking/AndroRAT

AndroRAT | Remote Administrator Tool for Android OS Hacking

Language: Java - Size: 2.97 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 1,397 - Forks: 339

t3l3machus/toxssin

An XSS exploitation command-line interface and payload generator.

Language: Python - Size: 682 KB - Last synced at: 28 days ago - Pushed at: 5 months ago - Stars: 1,372 - Forks: 192

stong/how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Language: Python - Size: 18.2 MB - Last synced at: 28 days ago - Pushed at: 5 months ago - Stars: 1,349 - Forks: 64

rosehgal/BinExp

Linux Binary Exploitation

Language: C - Size: 298 KB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 1,330 - Forks: 210

0xricksanchez/paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Language: Python - Size: 331 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 1,310 - Forks: 128

arch3rPro/PentestTools

Awesome Pentest Tools Collection

Size: 17 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1,285 - Forks: 283

jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language: C++ - Size: 22.8 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 1,136 - Forks: 220

ViRb3/magisk-frida

🔐 Run frida-server on boot with Magisk, always up-to-date

Language: Shell - Size: 89.8 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1,125 - Forks: 145

nccgroup/featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Language: Python - Size: 768 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 1,106 - Forks: 128

safebuffer/sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language: Python - Size: 17.6 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 1,017 - Forks: 192

utkusen/leviathan 📦

wide range mass audit toolkit

Language: Python - Size: 1.31 MB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 1,015 - Forks: 241

GamehunterKaan/AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language: Python - Size: 10.1 MB - Last synced at: 29 days ago - Pushed at: 11 months ago - Stars: 987 - Forks: 113

adi0x90/attifyos

Attify OS - Distro for pentesting IoT devices

Size: 4.83 MB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 953 - Forks: 165

bkerler/exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

Language: C++ - Size: 1.34 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 930 - Forks: 139

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 1 day ago - Pushed at: over 4 years ago - Stars: 895 - Forks: 96

spawnmason/randar-explanation

"Randar" is an exploit for Minecraft which uses LLL lattice reduction to crack the internal state of an incorrectly reused java.util.Random in the Minecraft server, then works backwards from that to locate other players currently loaded into the world.

Language: Shell - Size: 184 MB - Last synced at: about 21 hours ago - Pushed at: about 1 year ago - Stars: 853 - Forks: 19

D4RK-4RMY/DARKARMY

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

Language: Python - Size: 1.81 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 836 - Forks: 107

nerdsinspace/nocom-explanation

block game military grade radar

Size: 5.54 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 796 - Forks: 41

Cryptogenic/Exploit-Writeups

A collection where my current and future writeups for exploits/CTF will go

Size: 122 KB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 757 - Forks: 116

danigargu/heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language: Python - Size: 202 KB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 747 - Forks: 88

incredibleindishell/SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language: PHP - Size: 45.9 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 729 - Forks: 199

ivan-sincek/penetration-testing-cheat-sheet

Work in progress...

Language: PHP - Size: 1.54 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 723 - Forks: 146

0xb0bb/pwndra

A collection of pwn/CTF related utilities for Ghidra

Language: Python - Size: 224 KB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 679 - Forks: 42

rek7/fireELF

fireELF - Fileless Linux Malware Framework

Language: Python - Size: 143 KB - Last synced at: about 1 month ago - Pushed at: about 6 years ago - Stars: 667 - Forks: 112

BishopFox/badPods

A collection of manifests that will create pods with elevated privileges.

Language: Shell - Size: 981 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 628 - Forks: 110

Anon-Exploiter/SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Language: Python - Size: 143 KB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 624 - Forks: 125

dostoevskylabs/dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

Size: 219 KB - Last synced at: 3 months ago - Pushed at: over 7 years ago - Stars: 621 - Forks: 192

brompwnie/botb

A container analysis and exploitation tool for pentesters and engineers.

Language: Go - Size: 3.6 MB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 620 - Forks: 59

0vercl0k/CVE-2019-11708 📦

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

Language: JavaScript - Size: 11.3 MB - Last synced at: 7 months ago - Pushed at: about 5 years ago - Stars: 620 - Forks: 81

devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

Size: 75.2 KB - Last synced at: 8 days ago - Pushed at: 7 months ago - Stars: 605 - Forks: 78

rek7/mXtract

mXtract - Memory Extractor & Analyzer

Language: C++ - Size: 1.48 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 592 - Forks: 89

0xapt/awesome-bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

Language: Shell - Size: 274 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 567 - Forks: 103

luisfontes19/xxexploiter

Tool to help exploit XXE vulnerabilities

Language: TypeScript - Size: 1.32 MB - Last synced at: 14 days ago - Pushed at: over 2 years ago - Stars: 563 - Forks: 69

EntySec/SeaShell

SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

Language: Python - Size: 18.6 MB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 556 - Forks: 73

sgayou/subaru-starlink-research

Subaru StarLink persistent root code execution.

Size: 4.86 MB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 556 - Forks: 68

CodingRanjith/hackingtoolkit

ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language: Python - Size: 6 MB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 527 - Forks: 69

cloudfuzz/android-kernel-exploitation

Android Kernel Exploitation

Language: C++ - Size: 2.48 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 515 - Forks: 86

Ben-Lichtman/ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)

Language: Rust - Size: 66.4 KB - Last synced at: 12 days ago - Pushed at: 21 days ago - Stars: 508 - Forks: 30

Chudry/Xerror

fully automated pentesting tool

Language: CSS - Size: 33 MB - Last synced at: 7 months ago - Pushed at: over 2 years ago - Stars: 504 - Forks: 109

mayankmetha/Rucky

A simple to use USB HID Rubber Ducky Launch Pad for Android.

Language: Java - Size: 37.8 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 487 - Forks: 62

zt2/sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

Language: Ruby - Size: 65.4 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 431 - Forks: 129

Whitecat18/Powershell-Scripts-for-Hackers-and-Pentesters

An List of my Powershell scripts, commands and Blogs for windows Red Teaming.

Language: PowerShell - Size: 2.01 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 429 - Forks: 51

akamai-threat-research/mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Language: Python - Size: 319 KB - Last synced at: 3 months ago - Pushed at: 11 months ago - Stars: 387 - Forks: 55

yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language: C - Size: 1.94 MB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 383 - Forks: 41

str8outtaheap/heapwn

Linux Heap Exploitation Practice

Language: C - Size: 2 MB - Last synced at: 3 months ago - Pushed at: over 6 years ago - Stars: 379 - Forks: 77

JohnTroony/Blisqy

Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

Language: Python - Size: 34.2 KB - Last synced at: 7 months ago - Pushed at: over 6 years ago - Stars: 362 - Forks: 105

M4DM0e/BadMod

CMS auto detect and exploit.

Language: PHP - Size: 1010 KB - Last synced at: 8 months ago - Pushed at: about 3 years ago - Stars: 361 - Forks: 113

struct/isoalloc

A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance

Language: C - Size: 2.1 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 356 - Forks: 24

thewhiteh4t/flashsploit

Exploitation Framework for ATtiny85 Based HID Attacks

Language: C++ - Size: 25.4 KB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 350 - Forks: 59

HenryHoggard/awesome-arm-exploitation

A collection of awesome videos, articles, books and resources about ARM exploitation.

Size: 20.5 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 343 - Forks: 46

sgayou/medfusion-4000-research

Medfusion 4000 security research & a MQX RCE.

Language: Python - Size: 10 MB - Last synced at: 7 months ago - Pushed at: over 7 years ago - Stars: 335 - Forks: 37

hansmach1ne/LFImap

Local File Inclusion discovery and exploitation tool

Language: Python - Size: 517 KB - Last synced at: about 23 hours ago - Pushed at: 6 months ago - Stars: 314 - Forks: 40

peperunas/injectopi

A set of tutorials about code injection for Windows.

Language: C - Size: 772 KB - Last synced at: 4 days ago - Pushed at: 10 months ago - Stars: 311 - Forks: 72

klezVirus/CandyPotato

Pure C++, weaponized, fully automated implementation of RottenPotatoNG

Language: C++ - Size: 13.3 MB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 307 - Forks: 67

EntySec/HatSploit

Modular penetration testing platform that enables you to write, test, and execute exploit code.

Language: Python - Size: 8.2 MB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 303 - Forks: 67

Lucifer1993/PLtools

整理一些内网常用渗透小工具

Language: PowerShell - Size: 260 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 300 - Forks: 70

acama/xrop

Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC

Language: C - Size: 1.92 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 296 - Forks: 55

migueltc13/TryHackMe

Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.

Language: Shell - Size: 2.68 MB - Last synced at: 24 days ago - Pushed at: about 1 month ago - Stars: 291 - Forks: 148

patois/IDACyber

Data Visualization Plugin for IDA Pro

Language: Python - Size: 28.6 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 291 - Forks: 32

ajinabraham/Droid-Application-Fuzz-Framework

Android application fuzzing framework with fuzzers and crash monitor.

Language: HTML - Size: 31.7 MB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 288 - Forks: 75

deadbits/InsecureProgramming 📦

mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/

Language: C - Size: 10.7 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 274 - Forks: 79

dhn/OSEE

Collection of resources for my preparation to take the OSEE certification.

Language: Python - Size: 40 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 274 - Forks: 62

TianWen-Lab/TranSec

Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试

Size: 41 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 271 - Forks: 24

chrispetrou/FDsploit 📦

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

Language: Python - Size: 1.12 MB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 271 - Forks: 76

NtRaiseHardError/Antimalware-Research

Research on Anti-malware and other related security solutions

Language: C++ - Size: 45.8 MB - Last synced at: 7 months ago - Pushed at: almost 5 years ago - Stars: 257 - Forks: 72

MrAle98/CVE-2024-49138-POC

POC exploit for CVE-2024-49138

Language: C++ - Size: 33.2 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 249 - Forks: 54

wodxgod/Griefing-Methods

A documentation about how to hack Minecraft servers

Size: 72.3 KB - Last synced at: over 1 year ago - Pushed at: about 5 years ago - Stars: 238 - Forks: 26

thehackingsage/bughunter

Tools for BugHunting

Language: Python - Size: 353 KB - Last synced at: 2 months ago - Pushed at: about 4 years ago - Stars: 237 - Forks: 72

gmatuz/inthewilddb

Hourly updated database of exploit and exploitation reports

Language: Python - Size: 3.64 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 234 - Forks: 18

ant4g0nist/Vulnerable-Kext 📦

A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation

Language: C - Size: 92.8 KB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 230 - Forks: 30

0vercl0k/CVE-2019-9810 📦

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

Language: JavaScript - Size: 7.93 MB - Last synced at: 7 months ago - Pushed at: over 5 years ago - Stars: 227 - Forks: 58

0x27/CiscoRV320Dump

CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!

Language: Python - Size: 31.3 KB - Last synced at: 5 months ago - Pushed at: over 6 years ago - Stars: 227 - Forks: 65

Related Topics
exploit 261 hacking 167 exploit-development 147 exploitation-framework 131 cve 115 security 107 pentesting 97 cve-scanning 96 exploit-code 96 slient-exploit-builder 93 penetration-testing 90 exploit-exercises 89 exploit-kit 85 exploit-database 85 python 83 cve-2021-44228 72 exploits 71 slient-exploit 70 slient-url-exploit 67 slient-pdf-exploit 63 slient-jpg-exploit 62 vulnerability 60 slient-doc-exploit 59 reverse-engineering 56 windows 55 slient-png-exploit 55 slient-hta-exploit 55 cybersecurity 54 ctf 53 linux 47 hacking-tool 40 pentest 40 enumeration 35 redteam 30 python3 29 privilege-escalation 29 security-tools 27 exploiting 25 reconnaissance 24 cve-2025-44228 23 vulnerabilities 23 vulnerability-scanners 22 android 22 fuzzing 22 hacking-tools 22 pentest-tool 22 poc 22 ethical-hacking 21 pwn 21 bash 20 osint 20 active-directory 20 metasploit 20 kali-linux 19 rce 19 vulnerability-detection 19 buffer-overflow 18 rop 18 shellcode 18 cryptography 18 payload 18 infosec 18 post-exploitation 18 c 18 shell 17 metasploit-framework 16 scanner 16 offensive-security 16 bugbounty 16 kernel 15 cve-search 15 remote-code-execution 15 hack 15 information-gathering 15 nmap 14 reverse-shell 14 web-hacking 14 vulnerability-scanner 14 binary 14 malware 14 web 13 assembly 13 gdb 13 automation 13 cvent-sast 13 binary-exploitation 13 ctf-tools 12 buffer-overflow-attack 12 detection 12 network 12 recon 12 powershell 11 javascript 11 docker 11 xss 11 sql-injection 11 php 11 oscp 10 vulnerability-assessment 10 payloads 10