All Categories → No Category → exploit-development

Top 15 exploit-development open source projects

H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Keylogger-Screen-Capture
It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background.
bst
Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs. 😎
gdb-memstr
Generate arbitrary strings out of contents of ELF sections
1-15 of 15 exploit-development projects