exploit topic

List exploit repositories

Awesome-RCE-techniques

1.8k
Stars
209
Forks
28
Watchers

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

binaryexploitation

17
Stars
2
Forks
Watchers

A massive documentation about binary protections, exploitation techniques, and computer architecture concepts.

CVE-2021-43008-AdminerRead

73
Stars
14
Forks
Watchers

Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability

A python exploit to automatically dump all the data stored by the auto-completion plugin of Ametys CMS to a local sqlite database file.

CVE-2022-30780 - lighttpd remote denial of service

ambiguous-png-packer

1.1k
Stars
35
Forks
Watchers

Craft PNG files that appear completely different in Apple software [NOW PATCHED]

Atmail-exploit-toolchain

11
Stars
1
Forks
Watchers

AtMail Email Server Appliance 6.4 - Exploit toolchain (XSS > CSRF > RCE)

Cloak

478
Stars
118
Forks
Watchers

Cloak can backdoor any python script with some tricks.

getroot

39
Stars
9
Forks
Watchers

🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS

ADPWN

16
Stars
10
Forks
Watchers

Useful Windows and AD tools