26 results found Sort:

2.4k
8.1k
unknown
404
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Created 2016-12-24
933 commits to master branch, last one 2 months ago
909
2.6k
mit
187
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Created 2019-12-04
408 commits to main branch, last one 10 days ago
501
2.2k
gpl-3.0
75
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Created 2018-06-14
382 commits to master branch, last one 11 months ago
249
1.7k
mit
69
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Created 2012-02-26
161 commits to master branch, last one about a month ago
147
1.1k
apache-2.0
30
A helpful Java Deserialization exploit framework.
Created 2020-02-08
228 commits to master branch, last one 2 months ago
130
1.1k
bsd-3-clause
54
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Created 2016-05-03
191 commits to master branch, last one 2 years ago
29
601
unknown
31
Brainfuck interpreter inside printf
Created 2015-12-27
30 commits to master branch, last one 4 years ago
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Created 2021-02-17
3,538 commits to main branch, last one 25 days ago
29
225
apache-2.0
10
A Go-based Exploit Framework
Created 2023-05-22
307 commits to main branch, last one 2 days ago
42
168
mit
5
vMass Bot :hook: Vulnerability Scanner & Auto Exploiter Tool Written in Perl.
Created 2022-08-25
60 commits to main branch, last one about a year ago
28
152
gpl-3.0
9
Exploit management framework
Created 2019-01-18
68 commits to master branch, last one 5 years ago
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Ov...
Created 2018-03-11
7 commits to master branch, last one 6 years ago
17
147
mit
3
An Xdbg Plugin of the ERC Library.
Created 2019-11-10
186 commits to master branch, last one 4 months ago
Responsive Command and Control System
Created 2017-10-31
97 commits to master branch, last one 4 years ago
7
90
gpl-3.0
2
Very simple script(s) to hasten binary exploit creation
Created 2020-06-16
135 commits to dev branch, last one 3 years ago
18
78
gpl-3.0
1
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Created 2022-12-13
6 commits to main branch, last one about a year ago
extensible exploitation framework shipped on a modular and multi-tasking architecture
Created 2020-04-27
79 commits to master branch, last one 2 years ago
A Ruby micro-framework for writing and running exploits
Created 2010-01-30
2,861 commits to main branch, last one a day ago
8
62
gpl-3.0
1
Simple Powershell Http shell With WEB UI
Created 2023-05-08
82 commits to master branch, last one 28 days ago
G3nius Tools Sploit is a penetration testing tool with a lot of plugins for advanced cybersecurity attacks. User-friendly, Easy and modular!
Created 2021-01-01
233 commits to main branch, last one 6 months ago
漏洞利用框架
Created 2019-05-30
125 commits to master branch, last one about a year ago
Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to obfuscate your PowerShell penetration testing code, malware, o...
Created 2023-05-18
18 commits to main branch, last one 6 months ago
11
32
unknown
1
Generate FUD Droppers that are undetectable by popular AV's
Created 2022-12-21
1 commits to main branch, last one 7 months ago