exploit-framework topic

List exploit-framework repositories

herpaderping

1.1k
Stars
211
Forks
Watchers

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Exploit-Framework

169
Stars
59
Forks
Watchers

:fire: An Exploit framework for Web Vulnerabilities written in Python

Tentacle

373
Stars
117
Forks
Watchers

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bu...

Vulnerability Disclosure Timeline Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Pyth...

We have collectively determined that these vulnerabilities are available to individuals other than the person(s) who discovered them. An unknowable number of people having access to these vulnerabilit...

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-...

Cybercrack

20
Stars
10
Forks
Watchers

This tool is great for information gathering and post- exploitation

ronin-payloads

20
Stars
7
Forks
Watchers

A Ruby micro-framework for writing and running exploit payloads

exploit-framework

15
Stars
10
Forks
Watchers

A multiple reverse shell sessions/clients manager via terminal written in go