All Categories → Security → exploits

Top 93 exploits open source projects

Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Avpwn
List of real-world threats against endpoint protection software
Osce
Collection of things made during my preparation to take on OSCE
Discord Exploit Collection
A collection of Discord bugs and exploits
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Lpe
collection of verified Linux kernel exploits
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Osee
Collection of resources for my preparation to take the OSEE certification.
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Houndsploit
An advanced graphical search engine for Exploit-DB
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Osee
Collection of things made during my preparation to take on OSEE
✭ 69
cexploits
Findsploit
Find exploits in local and online databases instantly
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Spellbook
Micro-framework for rapid development of reusable security tools
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
✭ 972
ccveexploits
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
✭ 29
cexploits
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Eternalrocks
EternalRocks worm
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Exploits
A handy collection of my public exploits, all in one place.
Android Exploits
A collection of android Exploits and Hacks
East
Exploits and Security Tools Framework 2.0.1
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
1-60 of 93 exploits projects