exploit-kit topic

List exploit-kit repositories

Frampton

75
Stars
18
Forks
Watchers

PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible

lpe

182
Stars
21
Forks
Watchers

collection of verified Linux kernel exploits

exgdb

104
Stars
7
Forks
Watchers

Extension for GDB

Shortcut-Payload-Generator

97
Stars
28
Forks
Watchers

AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.

Vulnerability Disclosure Timeline Closer inspection of the Exploit PDF content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit PDF from Pyth...

anyForm

23
Stars
5
Forks
Watchers

Anyform is a lightweight form brute-forcing tool.

We have collectively determined that these vulnerabilities are available to individuals other than the person(s) who discovered them. An unknowable number of people having access to these vulnerabilit...

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-...

WoollyMammoth

22
Stars
8
Forks
Watchers

Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad character identifier, shellcode carver, and a vanilla EIP exploiter