xchg2pwn / BinaryExploitationLinks
Exploits for some linux binaries :)
☆36Updated 4 months ago
Alternatives and similar repositories for BinaryExploitation
Users that are interested in BinaryExploitation are comparing it to the libraries listed below
Sorting:
- Exploits for some windows binaries :)☆46Updated 4 months ago
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 7 months ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆29Updated last year
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆18Updated 8 months ago
- Reverse Shell Exploit for Searchor <= 2.4.2 (2.4.0)☆18Updated 2 years ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆45Updated 10 months ago
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated 2 years ago
- RCE Exploit For Maltrail-v0.53☆49Updated last year
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated 2 weeks ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆32Updated last year
- ☆41Updated 8 months ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆30Updated 4 months ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 4 years ago
- Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager rol…☆20Updated 3 years ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆31Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆55Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- ☆14Updated last year
- A list of all Active Directory machines from HackTheBox☆59Updated last week
- A Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom pattern…☆26Updated 6 months ago
- Exploit to dump ipmi hashes☆34Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆101Updated last year
- Blog personal sobre resolución de CTF's, artículos y demás cosas locas en ciberseguridad :)☆16Updated last month
- rootkit for tryhackme king of the hill☆12Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year