All Categories → Security → exploit

Top 343 exploit open source projects

Search Libc
Web wrapper of niklasb/libc-database
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Safiler
Safari local file reader
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
✭ 113
exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Gdb Static
Public repository of static GDB and GDBServer
Local Exploits
Various local exploits
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
✭ 101
exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
One gadget
The best tool for finding one gadget RCE in libc.so.6
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Jscpwn
PoC exploit for CVE-2016-4622
I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Csgo Crash Exploit
Allows you to crash any Windows user
Imgbackdoor
Hide your payload into .jpg file
Windowsexploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Sploitfun Linux X86 Exp Tut Zh
📖 [译] SploitFun Linux x86 Exploit 开发系列教程
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Mikrotikexploit
Scan and Export RouterOS Password
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Yookiterm Slides
Exploitation and Mitigation Slides
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Ctf
Some of my CTF solutions
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
✭ 1,102
cexploitpoc
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Twitter Follow Exploit
Automated Twitter mass account creation and follow using Selenium and Tor VPN
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
61-120 of 343 exploit projects