xchg2pwn / ExploitDevelopment
Exploits for some windows binaries :)
☆45Updated last month
Alternatives and similar repositories for ExploitDevelopment:
Users that are interested in ExploitDevelopment are comparing it to the libraries listed below
- Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager rol…☆20Updated 3 years ago
- Exploits for some linux binaries :)☆34Updated last month
- Exploit to dump ipmi hashes☆31Updated last year
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 3 years ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- Blog personal sobre resolución de CTF's, artículos y demás cosas locas en ciberseguridad :)☆15Updated 3 weeks ago
- CVE-2023-2255 Libre Office☆58Updated last year
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆36Updated 11 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 3 months ago
- KeePass 2.X dumper (CVE-2023-32784)☆17Updated last year
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated last month
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆30Updated last year
- ☆14Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆88Updated 11 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆42Updated last month
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆39Updated 7 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆63Updated 4 months ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆67Updated 2 weeks ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆74Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆50Updated last year
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- Malicious Macro Generator for LibreOffice/OpenOffice☆24Updated 2 years ago
- TryHackMe Koth - Shell vs Shell techniques☆31Updated 2 years ago