REBot

REBot

A discord bot for reverse engineers and exploit developers.

Go77wtfpl

5 months ago

pwntools

CTF framework and exploit development library

Python11519other

4 days ago

assemblybsdcapture-the-flag

peda

peda

PEDA - Python Exploit Development Assistance for GDB

Python5749other

7 days ago

pwndbg

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Python6781mit

11 hours ago

binary-ninjacapture-the-flagctf

awesome-arm-exploitation

A collection of awesome videos, articles, books and resources about ARM exploita

301

4 months ago

armawesomeawesome-list

gef

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debuggin

Python6495mit

10 days ago

binary-ninjactfdebugging

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, to

5105cc0-1.0

last month

awesomeawesome-listfuzzing

XSRFProbe

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Python974gpl-3.0

13 days ago

auditcrafted-tokenscrawler

beef

The Browser Exploitation Framework Project

JavaScript9397

5 days ago

SILENTTRINITY

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NE

Boo2142gpl-3.0

5 months ago

boolangc-sharpdotnet

NoSQLMap

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Python2764gpl-3.0

last month

bugbountycouchdbdatabases

commix

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Python4340other

6 days ago

bugbountycommand-injectioncommix

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Too

Python3642gpl-3.0

21 days ago

PRET

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Python3767gpl-2.0

6 months ago

routersploit

routersploit

Exploitation Framework for Embedded Devices

Python11898other

28 days ago

bruteforcecredsdictionary-attack

dtd-finder

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Kotlin582

3 months ago

dtdhacktoberfestsecurity

legion

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated netwo

Python982gpl-3.0

3 months ago

ROPgadget

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP e

Python3732other

8 months ago

binary-exploitationreverse-engineeringrop

ronin

ronin

Ronin is a Free and Open Source Ruby Toolkit for Security Research and Developme

Ruby606gpl-3.0

3 months ago

cliconsolectf-tool

StartFlagExploit

StartFlagExploit

A local Android DoS Exploit for API 29 and API 30

Kotlin58gpl-2.0

last year

RecRank

Exploit black-box recommenders for algorithm selection.

Python1bsd-3-clause-clear

4 years ago

shockpot

WebApp Honeypot for detecting Shell Shock exploit attempts

Python55lgpl-2.1

2 years ago

ub-canaries

collection of C/C++ programs that try to get compilers to exploit undefined beha

C169mit

5 years ago

Pompem

Pompem

Find exploit tool

Python953gpl-3.0

2 years ago

exploit-databaseexploitspentest-tool

AFE

Android Framework for Exploitation, is a framework for exploiting android based

Python182gpl-3.0

9 years ago

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

C#1514bsd-3-clause

5 years ago

dref

dref

DNS Rebinding Exploitation Framework

JavaScript481

3 years ago

browser-hackingdns-rebindinghacking

DeadCScroll

DeadCScroll

An assembly tutorial for Game Boy showing how the scroll registers can be exploi

17unlicense

3 years ago

libformatstr

Simplify format string exploitation.

Python337

3 years ago

CitrixHoneypot

Detect and log CVE-2019-19781 scan and exploitation attempts.

HTML114

4 years ago

malSploitBase

Malware exploits

Python529

5 years ago

BinExp

Linux Binary Exploitation

C1268mit

3 years ago

binariesbuffer-overflow-attackbufferoverflow

MBE

MBE

Course materials for Modern Binary Exploitation by RPISEC

C5278bsd-2-clause

2 years ago

ctfexploitationwargame

poisontap

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocke

JavaScript6099

5 years ago

Empire

Empire is a PowerShell and Python post-exploitation agent.

PowerShell7297bsd-3-clause

4 years ago

CSS-Keylogging

Chrome extension and Express server that exploits keylogging abilities of CSS.

CSS3197

6 years ago

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell11501other

4 years ago

LiDAR-MOS

LiDAR-MOS

(LMNet) Moving Object Segmentation in 3D LiDAR Data: A Learning-based Approach E

Python543mit

last year

deep-learningdeep-neural-networksdynamic-slam

expliot

EXPLIoT - Internet of Things Security Testing and Exploitation framework

Python89agpl-3.0

2 years ago

ExploitatioInternet of Thingshacking

wysiwyg

wysiwyg

WYSIWYG: Exploiting Visibility for 3D Object Detection, CVPR 2020 (Oral)

Python111bsd-3-clause

4 years ago