exploit-development topic

List exploit-development repositories

BatchMan-e-Robby

18
Stars
9
Forks
Watchers

BatchMan & Robby is Simple Script Written in Batch just for fun, only works on Windows XP systems or lower (on w10 it can work if the autorun function is enabled in advance) Once downloaded, you have...

fireELF

639
Stars
113
Forks
Watchers

fireELF - Fileless Linux Malware Framework

herpaderping

1.1k
Stars
211
Forks
Watchers

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

gef

6.5k
Stars
711
Forks
Watchers

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Exploit-Framework

169
Stars
59
Forks
Watchers

:fire: An Exploit framework for Web Vulnerabilities written in Python

HEVD-Exploits

44
Stars
25
Forks
Watchers

Exploit code used for the HackSysExtremeVulnerableDriver.

HackSysExtremeVulnerableDriver

2.3k
Stars
522
Forks
Watchers

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

rp

1.7k
Stars
250
Forks
Watchers

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

exrop

277
Stars
27
Forks
Watchers

Automatic ROPChain Generation

OSCE

185
Stars
88
Forks
Watchers

Collection of things made during my preparation to take on OSCE