• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

exploit

  1. dEEpEst

    Certified Exploit Development Professional [CEDP] 16 GB 2025

    Tailored for beginners Includes study materials such as videos and PDF slides Covers the fundamentals of exploit development Provides an in-depth understanding of stack exploitation Ideal for anyone looking to jump-start their journey into exploit development The course contents are divided...
  2. mranon

    My Introduction :)

    Iam mranon I had good experience in web ripping like widevine only l3. Good knowledge on reversing . Had familiar knowledge on ida , ghidra , fiddler .etc etc Did kernel level exploitation. Had experience over 3 years. All I had learnt on my own . I want to make this career more...
  3. dEEpEst

    Hacking EternalBlue in Metasploit with Kali Linux

    Using exploits like EternalBlue in unauthorized environments or outside of a test lab may be illegal and can have serious consequences. This example is for educational purposes only in fully controlled environments such as isolated virtual machine labs. In no case am I responsible for its...
  4. dEEpEst

    Exploits CVE- 2024-48990 : Linux LPE via needrestart

    CVE- 2024-48990 : Linux LPE via needrestart PATCHED: Nov 19, 2024 PoC: -=Stripped Content=- Info: -=Stripped Content=- P.S. Although you need to wait for needrestart to run for the add-on (which starts, for example, with apt upgrade ), the patch is only three days old, and it has not yet...
  5. dEEpEst

    Courses Attacking UNIX Systems via CUPS, Part I

    We will start with targeting GNU/Linux systems with an RCE. As someone who’s directly involved in the CUPS project said: Well they’re not wrong! While this is not the first time I try to more or less responsibly report a vulnerability, it is definitely the weirdest and most frustrating time as...
  6. T

    AuthMeBridge Exploit

    Here is the AuthMeBridge exploit that I have for long time now. I have used it plenty of times, very simple exploit but powerful if server uses AuthMeBridge session. Please note that this exploit only works on servers which use old AuthMeBridge plugin or similar session login plugins. Hidden...
  7. itsMe

    PhoneSploit-Pro v1.43 - remotely exploit Android devices using ADB and Metasploit-Framework

    An All-In-One hacking tool is written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework. Complete Automation to get a meterpreter session in One Click This tool can automatically Create, Install, and Run payload on the target device using...
  8. itsMe

    C# Exploit Wizard v1.0.0.3 - Simple Exploit Builder Written In C# To Simplify Payload Creation

    Simple Exploit Builder Written In C# To Simplify Payload Creation Disclaimer: This tool is for educational use only, I, the creator and all those associated with the development and production of this program are not responsible for any actions and or damages caused by this software. You bear...
  9. itsMe

    ThunderCloud: Cloud Exploit Framework

    This framework can find issues like: 1. S3 directory listing due to misconfigured Cloudfront settings 2. Amazon Cognito misconfiguration to generate AWS temporary credentials 3. Public snapshots 4. Generate Account takeover Phishing links for AWS SSO 5. Leaked Keys permission enumeration...
  10. itsMe

    Thunderstorm - is a modular framework to exploit UPS devices

    Thunderstorm is a modular framework to exploit UPS devices. For now, only the CS-141 and NetMan 204 exploits will be available. The beta version of the framework will be released on the future. CVE Thunderstorm is currently capable of exploiting the following CVE:     CVE-2022-47186 –...
  11. itsMe

    Exploit Notes

    Sticky notes for pentesting. Search hacking techniques and tools for penetration testings, bug bounty, CTF. Hidden content
  12. itsMe

    Phyton XSS Exploit Scanner

    xssexp Cross-Site-Scripting (XSS) Automatic Scanner Description This tool is designed to test for xss vulnerabilities in web sites, it uses a list of payloads to inject into parameters and check to see if they get reflected back. Hidden content
  13. itsMe

    Pwndbg 2022.08.30 - Exploit Development and Reverse Engineering with GDB

    pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers. Why? Vanilla GDB is terrible to use for reverse engineering and exploit development...
  14. itsMe

    ICG-AutoExploiterBoT: exploit wordpress joomla drupal oscommerce prestashop opencart

    OsCommerce Exploits 💥 – OsCommerce 2.x Core RCE Drupal Exploits 💥 – Drupal Add admin – Drupal BruteForcer – Drupal Geddon2 Exploit – Upload shell + Index Joomla Exploits 💥 – Joomla BruteForcer – RCE joomla 1.x < 3.x – Add Admin joomla 0day 3.x – JCE Index + upload Shell Priv8 –...
  15. A

    Is it possible to obsfucate silent exploit pdf binded virus?

    Hello guys, I have a question. e.g I have a rat and I created a payload then binded it with pdf file with the help of silent exploit but it is not fud. How can I obsfucate the binded virus? Is it possible or not?
  16. itsMe

    Reverse Engineering pwndbg 2022.01.05 - Exploit Development and Reverse Engineering with GDB

    pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers. Pwndbg has a lot of useful features. You can a list of all available commands at any time...
  17. itsMe

    JNDI Exploit Kit: exploit java web apps vulnerable to JNDI Injection

    This is a forked modified version of the great exploitation tool created by @welk1n. This tool can be used to start an HTTP Server, RMI Server, and LDAP Server to exploit java web apps vulnerable to JNDI Injection. Here is what I’ve updated on his tool:     Added support to serialized java...
  18. itsMe

    http2smugl: detect and exploit HTTP request smuggling

    http2smugl This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server. Hidden content
  19. itsMe

    Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)

    Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) Creation of this Script is based on some reverse engineering over the sample used in-the-wild: 938545f7bbe40738908a95da8cdeabb2a11ce2ca36b0f6a74deda9378d380a52 (docx file) You need to install lcab...
  20. B

    Reverse Engineering and Exploit Development

    Description ـــــــــــــــــــــــــــــــــــــ In this Reverse Engineering and Exploit Development training course, expert author Philip Polstra will teach you about common software vulnerabilities and how to find them, as well as how the vulnerabilities differ between various operating...
Back
Top