All Categories → Security → exploitation

Top 154 exploitation open source projects

Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Xxexploiter
Tool to help exploit XXE vulnerabilities
Injectopi
A set of tutorials about code injection for Windows.
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Insecureprogramming
mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/
Shellab
Linux and Windows shellcode enrichment utility
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Ps4 6.20 Webkit Code Execution Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Exploitation Course
Offensive Software Exploitation Course
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Xerror
fully automated pentesting tool
Karkinos
A thorough library database to assist with binary exploitation tasks.
Antimalware Research
Research on Anti-malware and other related security solutions
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Flashsploit
Exploitation Framework for ATtiny85 Based HID Attacks
Ropa
GUI tool to create ROP chains using the ropper API
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Fuxploider
File upload vulnerability scanner and exploitation tool.
Arm exploitation
Exploitation on ARM-based Systems (Troopers18)
Blazefox
Blazefox exploits for Windows 10 RS5 64-bit.
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Awesome Arm Exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Osee
Collection of resources for my preparation to take the OSEE certification.
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Badpods
A collection of manifests that will create pods with elevated privileges.
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Griefing Methods
A documentation about how to hack Minecraft servers
Yookiterm Slides
Exploitation and Mitigation Slides
Baf
Blind Attacking Framework
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Foxpwn
Exploit code for CVE-2016-9066
Cve 2020 15906
Writeup of CVE-2020-15906
Pysploit
Remote exploitation framework written in Python
1-60 of 154 exploitation projects