-
Updated
May 25, 2020 - Python
#
exploitation
Here are 269 public repositories matching this topic...
Automatic SQL injection and database takeover tool
fsociety Hacking Tools Pack – A Penetration Testing Framework
python
network
desktop
finder
brute-force-attacks
post-exploitation
exploitation
port-scanning
information-gathering
web-hacking
fsociety
penetration-testing-framework
fsociety-hacking
-
Updated
May 19, 2020 - Python
Course materials for Modern Binary Exploitation by RPISEC
-
Updated
Mar 22, 2019 - C
roadmap
hacking
penetration-testing
post-exploitation
vulnerabilities
pentest
exploitation
hacking-tool
frameworks
information-gathering
web-hacking
hacktools
-
Updated
Apr 12, 2020
Automated All-in-One OS command injection and exploitation tool.
-
Updated
May 11, 2020 - Python
File upload vulnerability scanner and exploitation tool.
-
Updated
May 10, 2020 - Python
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
-
Updated
Dec 31, 2018 - Python
iOS/macOS/Linux Remote Administration Tool
macos
ios
reverse-shell
jailbreak
exploitation
information-security
meterpreter
pentest-scripts
metasploit
remote-admin-tool
pentest-tool
-
Updated
Dec 7, 2019 - Objective-C
Automatic SSRF fuzzer and exploitation tool
-
Updated
Jan 28, 2020 - Python
The Offensive Manual Web Application Penetration Testing Framework.
osint
enumeration
highlight
scanning
exploitation
vulnerability-detection
web-penetration-testing
intelligence-gathering
web-application-security
comprehensive-web
reconnaissance
footprinting
vulnerability-analysis
comprehensive
web-fuzzer
scanning-enumeration
tidos-framework
-
Updated
May 8, 2020 - Python
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
-
Updated
May 17, 2020 - Python
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
python
bot
crawler
hacking
vulnerability
pentest
exploitation
vulnerability-detection
hacking-tool
vulnerability-assessment
information-gathering
security-tools
cms-detector
cloudflare-detection
shell-injection
vulnerability-exploit
website-vulnerability-scanner
wp-scanner
auto-exploiter
vulnx
-
Updated
Apr 20, 2020 - Python
Open
Invalid method
1
Ttech
commented
Apr 7, 2018
There appears to be a broken method in hash extend that is not valid due to it missing a def ():
In addition to this, there appears to be no body for the method.
wide range mass audit toolkit
-
Updated
Oct 3, 2018 - Python
shell
exploit
interactive
assembly
architecture
asm
assembler
keystone
capstone
pwn
ctf
shellcode
syscalls
exploitation
disassembly
dsm
syscall-table
dissassembler
shellcoding
common-shellcodes
-
Updated
Feb 27, 2019 - Python
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
wordpress
video
drupal
exploit
scanner
hacking
joomla
prestashop
pentest
exploitation
vulnerability-detection
hacking-tool
security-scanner
vulnerability-assessment
lokomedia
security-tools
vulnerability-scanner
vulnerability-exploit
website-vulnerability-scanner
wp-scanner
auto-exploiter
-
Updated
May 13, 2020 - Perl
Awesome tools to exploit Windows !
powershell
exploitation
powershell-script
windows-hacking
windows-machine
exploiting-windows
post-exploitation-powershell
powershell-payload
-
Updated
Oct 25, 2016
Automation for internal Windows Penetrationtest / AD-Security
automation
pentesting
recon
exploitation
privilege-escalation
pentest-tool
powersploit
adsecurity
amsi-bypass
-
Updated
May 20, 2020 - PowerShell
Advanced dork Search & Mass Exploit Scanner
linux
shell
security
data
tools
system
server
engine
scanner
xss
web-application
sqli
exploitation
ports
portscan
vulnerability-scanners
dork
lfi
rfi
mass-exploitation-scanner
-
Updated
May 24, 2020 - Perl
A collection where my current and future writeups for exploits/CTF will go
-
Updated
Apr 4, 2019
Very vulnerable ARM/ARM64 application (CTF style exploitation tutorial)
-
Updated
Jan 29, 2020 - C++
hackers
hacking
resources
owasp
penetration-testing
exploitation
youtube-channel
web-hacking
vulnerable-applications
learning-hacking
-
Updated
Mar 9, 2020
Linux Binary Exploitation
linux
tutorial
binaries
stackoverflow
buffer-overflow-attack
vulnerabilities
exploitation
consolidation
bufferoverflow
heap-exploitation
format-string-attack
ret2libc
shellcode-injector
return-to-libc
global-offset-table
overriding-got
got-spawning-shell
-
Updated
Nov 18, 2019 - C
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
-
Updated
Dec 28, 2019 - JavaScript
An IDA Pro plugin to examine the glibc heap, focused on exploit development
-
Updated
Mar 29, 2020 - Python
Attify OS - Distro for pentesting IoT devices
-
Updated
Mar 18, 2020
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
windows
security
attack
active-directory
hacking
cheatsheet
enumeration
activedirectory
penetration-testing
cheat
pentesting
exploitation
hacking-tool
privilege-escalation
cheat-sheet
hacking-tools
windows-active-directory
active-directory-cheatsheet
active-directory-exploitation
hacking-cheasheet
-
Updated
May 17, 2020
mXtract - Offensive Memory Extractor & Analyzer
linux
security
c-plus-plus
credentials
cpp
regex
malware
cpp11
memory-hacking
pentesting
exploitation
security-tools
stealing
redteam
-
Updated
Apr 15, 2019 - C++
Notes for taking the OSCP in 2097. Read in book form on GitBook
-
Updated
Feb 18, 2018
Improve this page
Add a description, image, and links to the exploitation topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the exploitation topic, visit your repo's landing page and select "manage topics."
The Chinese translated version of the README is well out of date, last updated 2 years ago.
The current English README needs to be translated to replace this old one, or to be removed.
.github\.translations\README-zh.md