All Categories → Security → exploitation

Top 154 exploitation open source projects

Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Windows
Awesome tools to exploit Windows !
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Attifyos
Attify OS - Distro for pentesting IoT devices
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Botb
A container analysis and exploitation tool for pentesters and engineers.
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Heapwn
Linux Heap Exploitation Practice
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Badmod
CMS auto detect and exploit.
formatstring
Format string exploitation helper
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
AEGPaper
Automatic Exploit Generation Paper
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
61-120 of 154 exploitation projects