Trending repositories for topic exploitation
A collection of hacking tools, resources and references to practice ethical hacking.
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
The Offensive Manual Web Application Penetration Testing Framework.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Automation for internal Windows Penetrationtest / AD-Security
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+
Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
An List of my Powershell scripts, commands and Blogs for windows Red Teaming.
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
IDA Pro plugin to examine the glibc heap, focused on exploit development
Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+
Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
An List of my Powershell scripts, commands and Blogs for windows Red Teaming.
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
The Offensive Manual Web Application Penetration Testing Framework.
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
IDA Pro plugin to examine the glibc heap, focused on exploit development
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Automation for internal Windows Penetrationtest / AD-Security
A collection of hacking tools, resources and references to practice ethical hacking.
A collection of hacking tools, resources and references to practice ethical hacking.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
The Offensive Manual Web Application Penetration Testing Framework.
UNIX-like reverse engineering framework and command-line toolset.
Automation for internal Windows Penetrationtest / AD-Security
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Articles and tools related to research in the Apple environment (mainly macOS).
CTF/Cyber Security learning source from beginner to neutral level
Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+
Articles and tools related to research in the Apple environment (mainly macOS).
Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
An List of my Powershell scripts, commands and Blogs for windows Red Teaming.
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
The Offensive Manual Web Application Penetration Testing Framework.
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
A collection of manifests that will create pods with elevated privileges.
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
A collection of hacking tools, resources and references to practice ethical hacking.
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
UNIX-like reverse engineering framework and command-line toolset.
Automation for internal Windows Penetrationtest / AD-Security
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses ...
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
A flexible internet crawler used for scanning technologies, instances and vulnerabilities worldwide across the internet.
Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+
Articles and tools related to research in the Apple environment (mainly macOS).
A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)
Linux & Android Kernel Vulnerability research and exploitation
An List of my Powershell scripts, commands and Blogs for windows Red Teaming.
Some Useful Tricks for Pentest Android and iOS Apps
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configuration
Repository with quick triggers to help during Pentest in an Active Directory environment.
Microarchitectural exploitation and other hardware attacks.
Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+
A flexible internet crawler used for scanning technologies, instances and vulnerabilities worldwide across the internet.
ChainReactor is a research project that leverages AI planning to discover exploitation chains for privilege escalation on Unix systems. The project models the problem as a sequence of actions to achie...
A collection of hacking tools, resources and references to practice ethical hacking.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
UNIX-like reverse engineering framework and command-line toolset.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Automation for internal Windows Penetrationtest / AD-Security
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)
Articles and tools related to research in the Apple environment (mainly macOS).
Some Useful Tricks for Pentest Android and iOS Apps
Linux & Android Kernel Vulnerability research and exploitation
🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.
All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...