xchg2pwn / ExploitDevelopment
Exploits for some windows binaries :)
☆43Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for ExploitDevelopment
- Exploits for some linux binaries :)☆30Updated this week
- Automatic reverse/bind shell generator cheat sheet.☆35Updated last year
- Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager rol…☆19Updated 2 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆49Updated last year
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆36Updated 4 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated last month
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆35Updated 8 months ago
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated last year
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆45Updated 2 years ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 3 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆55Updated 8 months ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated last year
- CVE-2023-2255 Libre Office☆56Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 2 months ago
- CVE Collection of jQuery UI XSS Payloads☆115Updated last year
- Blog personal sobre resolución de CTF's, artículos y demás cosas locas en ciberseguridad :)☆15Updated last month
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆142Updated 9 months ago
- Get private key passphrase (id_rsa).☆63Updated 4 months ago
- ☆45Updated 5 months ago
- Our repo for crushing through RTO course & labs.☆29Updated 2 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆115Updated last year
- Exploit to dump ipmi hashes☆29Updated last year
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year