All Categories → Security → exploit

Top 343 exploit open source projects

Xxexploiter
Tool to help exploit XXE vulnerabilities
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Nekobotv1
NekoBot | Auto Exploiter With 500+ Exploit 2000+ Shell
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Wesng
Windows Exploit Suggester - Next Generation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Ironsquirrel
Encrypted exploit delivery for the masses
Expcamera
Exploit Netwave and GoAhead IP Camera
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Butthax
lovense hush buttplug exploit chain
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Heapinspect
🔍Heap analysis tool for CTF pwn.
Jsshell
JSshell - JavaScript reverse/remote shell
Discord Exploit Collection
A collection of Discord bugs and exploits
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Ctf
some experience in CTFs
Antimalware Research
Research on Anti-malware and other related security solutions
Lpe
collection of verified Linux kernel exploits
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Exploit Pattern
generate and search pattern string for exploit development
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Pwninit
pwninit - automate starting binary exploit challenges
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
1-60 of 343 exploit projects