0xdea / exploits
A handy collection of my public exploits, all in one place.
☆607Updated 2 weeks ago
Alternatives and similar repositories for exploits:
Users that are interested in exploits are comparing it to the libraries listed below
- [Linux] Two Privilege Escalation techniques abusing sudo token☆714Updated 6 years ago
- Tool for extracting information from newly spawned processes☆753Updated 3 years ago
- Payload Development Framework☆741Updated this week
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆976Updated 7 years ago
- exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House☆429Updated this week
- Token Privilege Research☆815Updated 7 years ago
- HTA encryption tool for RedTeams☆1,394Updated 2 years ago
- Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.☆919Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆841Updated 3 weeks ago
- linikatz is a tool to attack AD on UNIX☆554Updated last year
- Red Team Scripts by d0nkeys (ex SnadoTeam)☆695Updated 4 years ago
- Red Team Tips as posted by @vysecurity on Twitter☆1,060Updated 5 years ago
- fireELF - Fileless Linux Malware Framework☆668Updated 6 years ago
- socks4 reverse proxy for penetration testing☆593Updated 6 years ago
- Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)☆748Updated 6 years ago
- Modern tactical exploitation toolkit.☆847Updated 9 months ago
- Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and l…☆544Updated 4 years ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆575Updated 10 months ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆669Updated 6 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆289Updated 5 years ago
- ☆1,150Updated 8 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆561Updated last year
- Automatic exploit generation for simple linux pwn challenges.☆321Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆278Updated last year
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆381Updated 2 years ago
- Linux PAM Backdoor☆328Updated last year
- swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searc…☆521Updated 3 years ago
- Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contribut…☆535Updated 3 years ago
- Tricks for penetration testing☆578Updated 4 years ago
- Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS☆1,520Updated 6 years ago