r4j0x00 / exploitsLinks
☆2,508Updated 2 years ago
Alternatives and similar repositories for exploits
Users that are interested in exploits are comparing it to the libraries listed below
Sorting:
- ☆978Updated 4 years ago
- Pwn stuff.☆1,774Updated 3 years ago
- Burpsuite Extension to bypass 403 restricted directory☆1,618Updated last year
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆3,015Updated 2 years ago
- Gather and update all available and newest CVEs with their PoC.☆6,999Updated this week
- Interactive CTF Exploration Tool☆1,655Updated 3 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,088Updated 2 months ago
- 📦 Make security testing of K8s, Docker, and Containerd easier.☆4,211Updated 2 months ago
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆3,091Updated 2 years ago
- Automatic SSRF fuzzer and exploitation tool☆3,214Updated 3 months ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆6,959Updated this week
- An OOB interaction gathering server and client library☆3,790Updated last week
- A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me☆2,106Updated 6 months ago
- ☆1,344Updated 4 years ago
- Proof of concept for CVE-2019-0708☆1,185Updated 3 years ago
- Server-Side Template Injection and Code Injection Detection and Exploitation Tool☆3,939Updated last year
- Windows Exploit Suggester - Next Generation☆4,446Updated this week
- PoC exploits for software vulnerabilities☆679Updated 3 years ago
- A Python program to scrape secrets from GitHub through usage of a large repository of dorks.☆2,389Updated 10 months ago
- A fast, simple, recursive content discovery tool written in Rust.☆6,639Updated last month
- Next-Generation Linux Kernel Exploit Suggester☆1,913Updated 2 years ago
- HackBar plugin for Burpsuite☆1,569Updated 4 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,896Updated 3 years ago
- A collection of links related to VMware escape exploits☆1,432Updated 8 months ago
- LKM Linux rootkit☆2,733Updated 4 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆799Updated 3 years ago
- A python script that finds endpoints in JavaScript files☆3,968Updated last year
- ✍️ A curated list of CVE PoCs.☆3,409Updated 3 years ago
- MS17-010☆2,191Updated last year