Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/c3r34lk1ll3r/CVE-2017-11176

Code execution for CVE-2017-11176

cve-2017-11176 exploitation kernel-exploit

Last synced: 02 Jul 2024

https://github.com/RPISEC/MBE

Course materials for Modern Binary Exploitation by RPISEC

ctf exploitation wargame

Last synced: 29 Jun 2024

https://github.com/Ben-Lichtman/ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative

command-line-tool exploitation rop rop-chain rop-gadget rust

Last synced: 25 Jun 2024

https://github.com/quarkslab/samsung-trustzone-research

Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

bindings emulation exploitation fuzzing kinibi reverse-engineering samsung tooling trustzone

Last synced: 18 Jun 2024

https://github.com/deadbits/InsecureProgramming

mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/

c exploitation learning-exercise security security-vulnerability vulnerabilities

Last synced: 17 Jun 2024

https://github.com/WADComs/WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

blueteam cheatsheet commands enumeration exploitation persistence privilege-escalation redteam wadcoms windows

Last synced: 16 Jun 2024

https://github.com/incredibleindishell/SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

attack exploitation hacking lab server-side-request-forgery ssrf web-security

Last synced: 15 Jun 2024

https://github.com/ant4g0nist/Vulnerable-Kext

A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation

driver exploit-development exploitation ios kernel macos memory-corruption vulnerabilities xnu

Last synced: 15 Jun 2024

https://github.com/kostas-pa/LFITester

LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.

bugbounty crawler cybersecurity enumeration exploitation fuzzing hacking lfi lfi-detection lfi-exploitation lfi-vulnerability penetration-testing penetration-testing-tools pentest-tool pentesting python web-hacking webhacking

Last synced: 14 Jun 2024

https://github.com/corkami/collisions

Hash collisions and exploitations

collisions exploitation hash md5 scripts sha1

Last synced: 11 Jun 2024

https://github.com/stong/how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

binary ctf double-free exploitation heap lock-free microarchitecture pwn tutorial use-after-free walkthrough

Last synced: 11 Jun 2024

https://github.com/lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

active-directory adcs adsecurity bloodhound enumeration exploitation hacking impacket kerberoast kerberos mssql penetration-testing pentest pentest-tool pentesting

Last synced: 05 Jun 2024

https://github.com/JohnTroony/Blisqy

Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

appsec blind-sql-injection blisqy database-security exploitation john-ombagi sql sql-injection sql-payloads

Last synced: 05 Jun 2024

https://github.com/mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

cve exploit exploitation infosec infosectools linux privilege-escalation red-teaming redteam redteam-tools security security-tools

Last synced: 02 Jun 2024

https://github.com/Xyntax/POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

exploitation pentesting vulnerability-scanner

Last synced: 02 Jun 2024

https://github.com/safebuffer/sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

active-directory exploitation redteam s4u2self

Last synced: 02 Jun 2024

https://github.com/01rabbit/PAKURI

PAKURI has been merged with Python and launched as a new project, PAKURI-THON.

arsenal exploitation faraday kali metasploit openvas penetration-testing pentest-tool pentesting-tools scanning vulnerabilities

Last synced: 30 May 2024

https://github.com/sgayou/medfusion-4000-research

Medfusion 4000 security research & a MQX RCE.

exploitation reverse-engineering

Last synced: 30 May 2024

https://github.com/brompwnie/botb

A container analysis and exploitation tool for pentesters and engineers.

container-analysis container-breakout docker-daemon exploitation metadata-endpoints pentesters procfs unix-domain-sockets

Last synced: 26 May 2024

https://github.com/MegaManSec/SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

bash cybersecurity exploitation exploitation-tool hacking hacking-tools pentesting post-exploitation redteam scanner security security-tools shell ssh ssh-hacking vulnerability-scanner worm

Last synced: 25 May 2024

https://github.com/patois/drgadget

dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>

exploitation ida-plugin ida-pro idapython idapython-plugin python rop rop-analysis rop-chain rop-gadgets vulnerabilities

Last synced: 24 May 2024

https://github.com/devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

cracking cryptography ctf exploitation exploiting hacking pwn reversing security steganography stego tools web

Last synced: 18 May 2024

https://github.com/b4keSn4ke/Invoke-WinSATBypass

Powershell UAC Bypass script leveraging WinSAT.exe

exploit exploitation exploits powershell uac uac-bypass uacbypass windows windows-10

Last synced: 17 May 2024

https://github.com/rizinorg/book

An official book about Rizin

debugging exploitation program-analysis reverse-engineering

Last synced: 16 May 2024

https://github.com/sashs/Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

binary exploitation gadget-finder gadgets rop rop-chains

Last synced: 16 May 2024

https://github.com/bkerler/exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

arm ctf exploitation rop tutorial

Last synced: 16 May 2024

https://github.com/NullArray/MIDA-Multitool

Bash script purposed for system enumeration, vulnerability identification and privilege escalation.

bash bash-script enumeration exploit exploitation pentest pentesting privilege-escalation root shell shell-script vulnerability-identification

Last synced: 14 May 2024

https://github.com/safebuffer/metateta

Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit

automation enumeration exploitation metasploit metasploit-framework network-security penetration-testing pentesting scanning smb

Last synced: 12 May 2024

https://github.com/akamai-threat-research/mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

exploitation iot mqtt mqtt-broker mqtt-client python reconnaissance

Last synced: 12 May 2024

https://github.com/S1lkys/CVE-2020-15906

Writeup of CVE-2020-15906

cve cve-2020-15906 exploit exploitation

Last synced: 12 May 2024

https://github.com/anyaschukin/OverRide

Binary Exploitation and Reverse-Engineering (from assembly into C)

assembly c exploitation gdb hacking reverse-engineering

Last synced: 10 May 2024

https://github.com/scipag/PowerShellUtilities

PowerShellUtilities provides various utility commandlets.

exploitation kleptokitty mimikatz penetration-testing powershell-script psexec security wmi wmic

Last synced: 01 May 2024

https://github.com/Chudry/Xerror

fully automated pentesting tool

cve2exploit exploitation gui msf pentesting python xerror

Last synced: 01 May 2024

https://github.com/Subn0x/awesome-bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

bug-bounty bug-hunting bugbounty enumerate-subdomains exploitation hacking hacking-tool hacking-tools penetration-testing recon reconnaissance security-tools

Last synced: 30 Apr 2024

https://github.com/entropic-security/xgadget

Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.

binary exploitation gadget jop rop rust x64 x86

Last synced: 29 Apr 2024

https://github.com/epi052/OSCE-exam-practice

Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/

ctp exploit-development exploitation osce osce-exam-practice osce-prep

Last synced: 27 Apr 2024

https://github.com/gosecure/wsuspect-proxy

WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections

blackhat exploitation man-in-the-middle windows wsus

Last synced: 24 Apr 2024

https://github.com/zt2/sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

detection exploitation pentesting ruby sql-injection sqlmap vulnerability-scanner

Last synced: 24 Apr 2024

https://github.com/HenryHoggard/awesome-arm-exploitation

A collection of awesome videos, articles, books and resources about ARM exploitation.

arm awesome awesome-list exploitation security

Last synced: 22 Apr 2024

https://github.com/adi0x90/attifyos

Attify OS - Distro for pentesting IoT devices

embedded exploitation hacking hardware internet-of-things iot iot-pentesting security

Last synced: 18 Apr 2024

https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

damn-vulnerable damn-vulnerable-web-application exploitation graphql graphql-security penetration-testing security vulnerability

Last synced: 17 Apr 2024

https://cr0mll.github.io/cyberclopaedia/

This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that everyone has a good resource to learn hacking from.

cheatsheet cryptography cybersecurity cybersecurity-education exploitation hacking osint penetration-testing reconnaissance system

Last synced: 14 Apr 2024

https://github.com/nccgroup/featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

cryptanalysis crypto cryptography encryption exploit exploitation exploitation-framework exploits python security

Last synced: 14 Apr 2024

https://github.com/BishopFox/badPods

A collection of manifests that will create pods with elevated privileges.

assessment exploitation hostipc hostnetwork hostpath hostpid kubernetes penetration-testing pods podspec privileged security

Last synced: 14 Apr 2024

https://github.com/ViRb3/magisk-frida

🔐 Run frida-server on boot with Magisk, always up-to-date

android exploitation frida magisk reverse-engineering root security

Last synced: 13 Apr 2024

https://github.com/S3cur3Th1sSh1t/WinPwn

Automation for internal Windows Penetrationtest / AD-Security

adsecurity automation exploitation pentest-tool pentesting powershell powersploit privilege-escalation recon redteam

Last synced: 12 Apr 2024

https://github.com/almandin/fuxploider

File upload vulnerability scanner and exploitation tool.

detection exploitation pentesting python3 takeover vulnerability-scanner

Last synced: 10 Apr 2024

https://github.com/rizinorg/rizin

UNIX-like reverse engineering framework and command-line toolset.

debugging exploitation program-analysis reverse-engineering security

Last synced: 08 Apr 2024

https://github.com/0xb0bb/pwndra

A collection of pwn/CTF related utilities for Ghidra

ctf ctf-tools exploitation ghidra ghidra-scripts pwn reverse-engineering

Last synced: 07 Apr 2024

https://github.com/danigargu/heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

exploit exploitation glibc heap ida-plugin ida-pro idapython idapython-plugin python

Last synced: 07 Apr 2024

https://github.com/peperunas/injectopi

A set of tutorials about code injection for Windows.

code-injection exploitation reverse-engineering reversing winapi windows

Last synced: 06 Apr 2024

https://github.com/integeruser/on-pwning

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

ctf exploitation heap-exploitation pwning write-ups

Last synced: 06 Apr 2024

https://github.com/0xricksanchez/paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

directed-fuzzing embedded exploitation fuzzing fuzzing-binaries guided-fuzzing hybrid-fuzzing iot kernel linux linux-kernel mitigations paper rca root-cause sanitizer vulnerability-detection

Last synced: 05 Apr 2024

https://github.com/cryptogenic/exploit-writeups

A collection where my current and future writeups for exploits/CTF will go

capture-the-flag exploit-development exploitation vulnerabilities

Last synced: 05 Apr 2024

https://github.com/lolsecs/LolSec

Collection Of LolSec

cryptography exploitation ransomeware

Last synced: 01 Apr 2024

https://github.com/dhn/OSEE

Collection of resources for my preparation to take the OSEE certification.

expert exploitation exploits hevd kernel offensive-security osee preparation resources

Last synced: 26 Mar 2024

https://github.com/sgayou/subaru-starlink-research

Subaru StarLink persistent root code execution.

exploitation jailbreak reverse-engineering vulnerability-research

Last synced: 24 Mar 2024

https://github.com/M4DM0e/BadMod

CMS auto detect and exploit.

cms-detection exploitation hacking vulnerability-scanner

Last synced: 23 Mar 2024

https://github.com/AbirHasan2005/fsociety

Fssociety Hacking Tools Pack. A Penetration Testing Framework, you will have every script that a hacker needs. This is a top hidden tool modified by AbirHasan2005. Don't share much.

exploitation fsociety web-hacking

Last synced: 17 Mar 2024

https://github.com/ashemery/exploitation-course

Offensive Software Exploitation Course

exploitation exploitation-course exploitdev offensive ose

Last synced: 17 Mar 2024

https://github.com/jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

antivirus antivirus-evasion exploit exploit-development exploit-framework exploitation exploits process-doppelganging process-herpaderping process-hollowing process-migration security security-vulnerability vulnerability windows windows-10 windows-7 windows-defender

Last synced: 17 Mar 2024

https://github.com/yuawn/NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

binary-exploitation course csie ctf education exploitation exploits ntu pwn reverse-engineering security

Last synced: 16 Mar 2024