xchg2pwn / BinaryExploitation
Exploits for some linux binaries :)
☆30Updated this week
Related projects ⓘ
Alternatives and complementary repositories for BinaryExploitation
- Exploits for some windows binaries :)☆43Updated 2 weeks ago
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆35Updated 8 months ago
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆16Updated last month
- Automatic reverse/bind shell generator cheat sheet.☆35Updated last year
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆36Updated 4 months ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆27Updated 8 months ago
- ☆14Updated 11 months ago
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated last year
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆24Updated 11 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆35Updated 10 months ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated 11 months ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆24Updated 9 months ago
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆26Updated last month
- ☆32Updated this week
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated last month
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV☆27Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆42Updated 8 months ago
- PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.☆35Updated 7 months ago
- ☆43Updated last year
- Make an Linux Kernel rootkit visible again.☆43Updated last month
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆25Updated 8 months ago