• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

exploit

  1. itsMe

    C# Gr3eNoX Exploit Vuln Scanner

    Disclaimer Aurthor assumes that the users would use Gr3eNoX Vulnerabilitie scanner legally. Aurthor won't be responsible in case of any damage caused by any user using this source code. This code is open sourced for educational purpose. Features     SQLI Scanner     SQLI Simple     SQLI...
  2. itsMe

    Reverse Engineering and Exploit development in ARM

    Introduction to Arm exploitation Part one What you'll learn     Arm exploitation     Binary exploitation     Reverse engineering     Basic arm instructions     Gdb primer     Patching binaries     Ghidra,Binary ninja,Hopper etc     Exploit development     Format string vulnerabilities    ...
  3. itsMe

    Exploit Development for Linux x64

    What you'll learn     Students will learn assembly language fundamentals for x64 processors     Students will learn how to write shellcode on Linux for x64 processors     Students will learn practical Linux exploit development concepts for x64 processors     Students will learn how to bypass...
  4. B

    OWASP Top 10 2017 Exploit and Mitigation

    Description We will be looking at the OWASP Top 10 web attacks 2017. Students are going to understand each attack by practicing them on their own with the help of this course. We will use Mutillidae 2 Vulnerable Web Application for all attack practice. We will start from setting up the lab to...
  5. itsMe

    Exploit Ethical Hacker's Guide

    What you'll learn     Getting Comfortable with Kali Linux     The Essential Tools     Passive Information Gathering     Linux Buffer Overflow Exploitation     Working with Exploits     Client Side Attacks Requirements     No prerequisites for this course - A computer with Internet...
  6. itsMe

    Reverse Engineering PEDA – Python Exploit Development Assistance for GDB v1.2 releases

    peda PEDA – Python Exploit Development Assistance for GDB Key Features:     Enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging.     Add commands to support debugging and exploit development (for a full list of commands use peda...
  7. itsMe

    SUDO_KILLER v2.0.7 - identify and exploit sudo rules’ misconfigurations and vulnerabilities within sudo

    SUDO_KILLER is a tool that can be used for privilege escalation on the Linux environment by abusing SUDO in several ways. The tool helps to identify misconfiguration within sudo rules, vulnerability within the version of sudo being used (CVEs and vulns), and the use of dangerous binary, all of...
  8. itsMe

    HTA Exploit Builder

    Download And Execute File With Fud HTA Payload Hidden content Payload.hta Scan https://shadowscan.net/panel/detection?report_uuid=a0306053-3b20-4afa-b4b4-24113dc69341
  9. itsMe

    ATSCAN SCANNER v17.0.1 - Advanced dork Search & Mass Exploit Scanner

    ★ Description: ● Engines: [Google apis cache] Bing Ask Yandex Sogou Exalead Shodan ● Mass Dork Search ● Multiple instant scans. ● Mass Exploitation ● Use proxy. ● Random user agent. ● Random engine. ● Mass Extern commands execution. ● Exploits and issues search. ● XSS / SQLI / LFI / AFD...
  10. itsMe

    ATSCAN SCANNER v17.0.1 - Advanced Search & Mass Exploit Scanner

    Advanced Search / Dork / Mass Exploitation Scanner Description Search engine Google / Bing / Ask / Yandex / Sogou ● Mass Dork Search ● Multiple instant scans. ● Mass Exploitation ● Use proxy. ● Random user agent. ● Random engine. ● Extern commands execution. ● XSS / SQLI / LFI / AFD scanner. ●...
  11. itsMe

    xxexploiter: Tool to help exploit XXE vulnerabilities

    It generates the XML payloads, and automatically starts a server to serve the needed DTD’s or to do data exfiltration. Some notes: If you choose to use OOB or CDATA mode, XXExploiter will generate the necessary dtd to be included and will start a server to host them. Have in mind that if you...
  12. itsMe

    Reverse Engineering and Exploit Development

    Reverse Engineering and Exploit Development Application Penetration Testing for Security Professionals What you'll learn     Learn more about various reversing tools     Learn more about common vulnerabilities and how to find them     You will become more familiar with simple exploits, web...
  13. itsMe

    Tentacle - A POC Vulnerability Verification And Exploit Framework

    Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets. Hidden content
  14. itsMe

    NekoBot v1 | Auto Exploiter With 500+ Exploit 2000+ Shell

    NekoBot is an auto exploit tool to facilitate the penetration of one or many websites (Wordpress, Joomla, Drupal, Magento, Opencart,and Etc). Features : [+] Wordpress : 1- Cherry-Plugin 2- download-manager Plugin 3- wysija-newsletters 4- Slider Revolution [Revslider] 5- gravity-forms 6-...
  15. itsMe

    xcat v1.0.5 - exploit and investigate blind XPath injection

    XCat is a command line tool to exploit and investigate blind XPath injection vulnerabilities. For a complete reference read the documentation here: https://xcat.readthedocs.io/en/latest/ It supports an large number of features:     Auto-selects injections (run xcat injections for a list)    ...
  16. itsMe

    xcat v1.0.4 - exploit and investigate blind XPath injection vulnerabilities

    XCat XCat is a command-line tool to exploit and investigate blind XPath injection vulnerabilities. It supports a large number of features:     Auto-selects injections (run xcat injections for a list)     Detects the version and capabilities of the xpath parser and selects the fastest method...
  17. F B I

    BadMod auto exploit tool

    Hidden content
  18. dEEpEst

    BlueKeep - Exploit windows (RDP Vulnerability) Remote Code vulnerability [CVE-2019-0708]

    BlueKeep CVE-2019-0708 is a critical Remote Code Execution vulnerability in Microsoft’s RDP service. This only targets Windows 2008 R2 and Windows 7 SP1. Hidden content
  19. itsMe

    UDEMY - Reverse Engineering and Exploit Development

    Descripción In this Reverse Engineering and Exploit Development training course, expert author Philip Polstra will teach you about common software vulnerabilities and how to find them, as well as how the vulnerabilities differ between various operating systems. This course is designed for...
  20. dEEpEst

    Exploit Zabbix 4.2 - Bypass de autenticación

    Hidden content
Back
Top