r4j0x00 / exploits
☆2,493Updated 2 years ago
Alternatives and similar repositories for exploits:
Users that are interested in exploits are comparing it to the libraries listed below
- ☆969Updated 4 years ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆6,717Updated this week
- Pwn stuff.☆1,769Updated 2 years ago
- An OOB interaction gathering server and client library☆3,595Updated this week
- Adversary Emulation Framework☆8,915Updated this week
- Windows Exploit Suggester - Next Generation☆4,325Updated last week
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆2,963Updated last year
- HTTP parameter discovery suite.☆5,439Updated 2 months ago
- Server-Side Template Injection and Code Injection Detection and Exploitation Tool☆3,868Updated 10 months ago
- Monitor linux processes without root permissions☆5,111Updated 2 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,309Updated 4 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆2,965Updated 2 years ago
- Automatic SSRF fuzzer and exploitation tool☆3,084Updated 8 months ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Contextual Content Discovery Tool☆2,747Updated 9 months ago
- reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via E…☆7,702Updated this week
- Test tool for CVE-2020-1472☆1,757Updated last year
- ✍️ A curated list of CVE PoCs.☆3,370Updated 3 years ago
- A Python program to scrape secrets from GitHub through usage of a large repository of dorks.☆2,351Updated 6 months ago
- PoC exploits for software vulnerabilities☆676Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,093Updated 2 years ago
- The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, f…☆4,134Updated 4 months ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,865Updated 3 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,208Updated 4 years ago
- awesome list of browser exploitation tutorials☆2,114Updated last year
- A modern multiple reverse shell sessions manager written in go☆1,567Updated 2 months ago
- Gather and update all available and newest CVEs with their PoC.☆6,745Updated this week
- windows-kernel-exploits Windows平台提权漏洞集合☆8,202Updated 3 years ago
- Reverse proxies cheatsheet☆1,799Updated last year
- Linux privilege escalation auditing tool☆5,799Updated last year