exploiting

There are 72 repositories under exploiting topic.

  • epsylon/xsser

    Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

    Language:Python1.4k3972258
  • adbsploit

    mesquidar/adbsploit

    A python based tool for exploiting and managing Android devices via ADB

    Language:Python8523523122
  • devploit/awesome-ctf-resources

    A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

  • naivenom/exploiting

    Exploiting challenges in Linux and Windows

    Language:Python1186027
  • therealdreg/shellex

    C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor

    Language:C1153023
  • WindUI

    Footagesus/WindUI

    WindUI is a stylish, open source UI library for Roblox Script Hub's

    Language:Lua113420137
  • therealdreg/x64dbg-exploiting

    Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs

  • Josue87/BoomER

    Framework for exploiting local vulnerabilities

    Language:Python8411023
  • Anish-Agnihotri/blog-effective-nft-launches-data

    Data+code for NFT launch guide blogpost.

    Language:Jupyter Notebook703112
  • KaoRz/exploits_challenges

    Challenges and vulnerabilities exploitation.

    Language:Python591211
  • CVE-2023-22518

    ForceFledgling/CVE-2023-22518

    Improper Authorization Vulnerability in Confluence Data Center and Server

    Language:Python581909
  • agustingianni/Utilities

    Uncategorized utilities

    Language:Python576020
  • k4scripts/backdoor.exe

    The best backdoor scanner there is.

    Language:Lua4641530
  • rft0/km-dll-mapper

    Kernel Mode DLL Manual Mapper

    Language:C++42146
  • therealdreg/xshellex

    With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger

    Language:C402011
  • ttwizz/Open-Aimbot

    ✨Universal Aim Assist Framework✨

    Language:Lua377937
  • demining/Blockchain-Attack-Vectors

    Blockchain Attack Vectors & Vulnerabilities to Smart Contracts

    Language:HTML322013
  • RazviOverflow/razvioverflow.github.io

    Hacking training websites list and tutorials

    Language:HTML31212
  • txuswashere/pentesting

    CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing, Secure Code, Bug Bounty, ...

  • demining/Twist-Attack

    In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

    Language:HTML15214
  • poxyran/poxyblog

    poxyran's blog

    Language:Python13214
  • NoTrac3/XRAP

    🚀 XRAP is not just another payload sender—it's a comprehensive attack platform that combines cutting-edge research with military-grade operational security. With capabilities far beyond typical XSS tools, XRAP delivers zero-click exploitation chains with surgical precision and an unparalleled WAF bypass rate.

  • demining/Twist-Attack-2

    In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

    Language:HTML11103
  • SNjserge/JJsploit

    JJSploit, now available for free, is a widely-used Roblox exploit favored for its simplicity and accessibility. With the ability to execute Lua scripts, it enables users to customize their gaming experience, though users should remain vigilant about potential risks associated with exploiting software.

    Language:Lua10100
  • EnterpriseExperience/MicUpSource

    Flames Hub | Is a mildly popular script hub for Roblox "Voice Chat" enabled experiences, and has universal support allowing you to execute anywhere your heart desires.

    Language:Lua7
  • ModerkaScripts/Aztup-Hub-V3

    Premium Roblox Script Hub

    Language:Lua74011
  • Turtle-Brand/Turtle-Lib

    A dynamic UI Library for ROBLOX Experiences. Made in the style of the original Turtle Spy!

    Language:Lua7001
  • Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab

    Insecure Java Deserialization Lab

    Language:Java6201
  • Borpheus

    ASMRoyal/Borpheus

    Borpheus Is A Multi Cyber-Security Tool (Scanning, Payload Building, Exploiting).

    Language:C#4120
  • ttwizz/Nanocore

    Nanocore Internal UI

    Language:Lua4302
  • FuZionDion/RobloxExploit

    Roblox Exploiting free exploit source

    Language:C++3100
  • Professor-Puddle/Roblox-Dev

    An awesome Roblox Exploit for Roblox

    Language:Lua3111
  • shayanzare/obj2shellcode

    Objdump to ShellCode

    Language:Ruby3101
  • trimscash/texthex

    Read text section bytes and format it for shellcode (64bit ELF only)

    Language:Rust3100
  • Ardev19/JJsploit

    JJSploit, now available for free, is a widely-used Roblox exploit favored for its simplicity and accessibility. With the ability to execute Lua scripts, it enables users to customize their gaming experience, though users should remain vigilant about potential risks associated with exploiting software.

    Language:Lua2101
  • RazviOverflow/how2stack

    PWN101. Step-by-step tutorials on some binary exploitation stack-based techniques.