xchg2pwn / ExploitDevelopmentLinks
Exploits for some windows binaries :)
☆50Updated 7 months ago
Alternatives and similar repositories for ExploitDevelopment
Users that are interested in ExploitDevelopment are comparing it to the libraries listed below
Sorting:
- Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager rol…☆20Updated 3 years ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated 10 months ago
- Exploits for some linux binaries :)☆37Updated last week
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆60Updated 8 months ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆30Updated 2 years ago
- CVE-2023-2255 Libre Office☆60Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 11 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆167Updated 2 months ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆156Updated 2 years ago
- Windows Privilege Escalation☆93Updated last year
- Script to retrieve the master password of a keepass database <= 2.53.1☆106Updated last year
- POC for CVE-2021-41091☆65Updated 2 years ago
- Windows Privilege Escalation☆68Updated 3 years ago
- Exploit to dump ipmi hashes☆35Updated 2 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆126Updated last year
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆91Updated 2 years ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆69Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- The Red-book: The Art of Offensive CyberSecurity☆85Updated 3 weeks ago
- This is a repository containing code to generate a PowerShell payload to access PCs remotely. For more information check this out 👇👇👇☆16Updated 3 years ago
- Classic Web shell upload techniques & Web RCE techniques☆33Updated 9 months ago
- Collection Of Reverse Shell that can easily generate using Python3☆60Updated last year
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 7 months ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆72Updated 9 months ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆66Updated last year
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆87Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆79Updated 3 years ago