All Categories → Security → exploit

Top 343 exploit open source projects

LogServiceCrash
POC code to crash Windows Event Logger Service
EOS-Proxy-Token
Proxy token to allow mitigating EOSIO Ram exploit
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
kernelpwn
kernel-pwn and writeup collection
Discord-Console-hacks
A collection of JavaScript Codes I've made to enhance the User Experience of Discord and some other Discord related stuff
exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
LightCosmosRat
A remote administration tool for Windows, written in C#
BoomER
Framework for exploiting local vulnerabilities
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
PollDaddyHack
Exploit PollDaddy polls
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
shu-shell
Webshell Jumping Edition
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
armroper
ARM rop chain gadget searcher
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
ManageEngineFileUploadExploit
POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit
301-343 of 343 exploit projects