exploiting
There are 61 repositories under exploiting topic.
epsylon/xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
mesquidar/adbsploit
A python based tool for exploiting and managing Android devices via ADB
devploit/awesome-ctf-resources
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
naivenom/exploiting
Exploiting challenges in Linux and Windows
therealdreg/shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
Josue87/BoomER
Framework for exploiting local vulnerabilities
therealdreg/x64dbg-exploiting
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
Anish-Agnihotri/blog-effective-nft-launches-data
Data+code for NFT launch guide blogpost.
KaoRz/exploits_challenges
Challenges and vulnerabilities exploitation.
agustingianni/Utilities
Uncategorized utilities
ForceFledgling/CVE-2023-22518
Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥
k4scripts/backdoor.exe
The best backdoor scanner there is.
therealdreg/xshellex
With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger
RazviOverflow/razvioverflow.github.io
Hacking training websites list and tutorials
ttwizz/Open-Aimbot
✨Universal Aim Assist Framework✨
txuswashere/pentesting
CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing, Secure Code, Bug Bounty, ...
demining/Blockchain-Attack-Vectors
Blockchain Attack Vectors & Vulnerabilities to Smart Contracts
Nikewaybuck/Nebula-Executor
Nebula is a new Lua executor for Roblox. It's simple, straightforward, we ensure quick patches after Roblox updates.
rft0/km-dll-mapper
Kernel Mode DLL Manual Mapper
demining/Twist-Attack
In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .
SNjserge/JJsploit
JJSploit, now available for free, is a widely-used Roblox exploit favored for its simplicity and accessibility. With the ability to execute Lua scripts, it enables users to customize their gaming experience, though users should remain vigilant about potential risks associated with exploiting software.
BeyondThe5D/Retrofiy
A Roblox script that aims to accurately simulate the 2016 Roblox client.
demining/Twist-Attack-2
In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .
poxyran/poxyblog
poxyran's blog
ModerkaScripts/Aztup-Hub-V3
Premium Roblox Script Hub
Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab
Insecure Java Deserialization Lab
ttwizz/Nanocore
Nanocore Internal UI
franckferman/SYSTEMatic
👻 SYSTEMatic: Systematically Seizing SYSTEM Rights. Token Impersonation POC. Alternative to PSExec for token theft. From Administrator to NT Authority\SYSTEM.
FuZionDion/RobloxExploit
Roblox Exploiting free exploit source
Professor-Puddle/Roblox-Dev
An awesome Roblox Exploit for Roblox
shayanzare/obj2shellcode
Objdump to ShellCode
Turtle-Brand/Turtle-Lib
A dynamic UI Library for ROBLOX Experiences. Made in the style of the original Turtle Spy!
paysonism/PDennSploit
The only free level 7 keyless ROBLOX exploit with a (soon to be) Custom API.
trimscash/texthex
Read text section bytes and format it for shellcode (64bit ELF only)
Windows81/Personal-Roblox-Client-Scripts
Personal collection of scripts I execute on Rōblox using JJSploit, along with chatlogs from various games I visit. Sister repository of https://github.com/Windows81/Roblox-Script-Executor-CLI.
G00Dway/AUXT
AUXT (Advanced USB Exploitation Toolkit) is a USB exploitation tool that you can use to exploit connected USB devices to your computer (as well as to control and manage)