hackedteam / vector-exploit
Exploit repository
☆196Updated 9 years ago
Alternatives and similar repositories for vector-exploit:
Users that are interested in vector-exploit are comparing it to the libraries listed below
- Unnamed repository; edit this file 'description' to name the repository.☆124Updated 9 years ago
- RCS Agent for Linux☆103Updated 9 years ago
- Scout backdoor for Windows☆116Updated 9 years ago
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆196Updated 9 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆175Updated 8 years ago
- Win32k LPE vulnerability used in APT attack☆287Updated 7 years ago
- Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.☆107Updated 8 years ago
- ☆138Updated 6 years ago
- Metaphor - Stagefright with ASLR bypass☆313Updated 8 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆115Updated 8 years ago
- Small tool for disassembling shellcode (using objdump)☆146Updated 2 years ago
- ☆126Updated 9 years ago
- Automated antivirus test environment (new version)☆50Updated 9 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- PyAna - Analyzing the Windows shellcode☆247Updated 8 years ago
- Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)☆139Updated 8 years ago
- RCS Agent for Windows (32bit)☆64Updated 9 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- my public code☆167Updated 8 years ago
- Security advisories☆169Updated 8 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated this week
- This is a linux rootkit using many of the techniques described on☆167Updated 5 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago