hackedteam / vector-exploit
Exploit repository
☆198Updated 9 years ago
Alternatives and similar repositories for vector-exploit:
Users that are interested in vector-exploit are comparing it to the libraries listed below
- Unnamed repository; edit this file 'description' to name the repository.☆124Updated 9 years ago
- Scout backdoor for Windows☆116Updated 9 years ago
- RCS Agent for Linux☆103Updated 9 years ago
- Small tool for disassembling shellcode (using objdump)☆146Updated 2 years ago
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆197Updated 9 years ago
- Win32k LPE vulnerability used in APT attack☆287Updated 7 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆175Updated 8 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆115Updated 8 years ago
- Some kernel exploit i wrote☆77Updated 10 years ago
- ☆127Updated 9 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆60Updated 9 years ago
- Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)☆138Updated 8 years ago
- PyAna - Analyzing the Windows shellcode☆247Updated 9 years ago
- ☆137Updated 6 years ago
- Published security vulnerabilities, research, and associated information.☆137Updated 5 years ago
- Play Store application☆41Updated 9 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, …☆121Updated 6 years ago
- Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.☆107Updated 8 years ago
- Metasploit AV Evasion Tool☆259Updated 9 years ago
- Various Scripts for Mobile Pen-testing with Frida☆75Updated 8 years ago
- RCS Agent for Windows (32bit)☆64Updated 9 years ago
- Metaphor - Stagefright with ASLR bypass☆314Updated 8 years ago
- ☆74Updated 2 years ago
- Common components for RCS backend☆134Updated 9 years ago
- my public code☆166Updated 8 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆145Updated 9 years ago
- RCS Agent for Windows (64bit)☆72Updated 9 years ago
- ☆112Updated 7 years ago
- Yet another AV evasion tool☆119Updated 3 years ago