Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings
#

exploit-development

Here are 325 public repositories matching this topic...

x64dbgh4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

  • UpdatedJul 6, 2025
  • Jupyter Notebook

Community curated list of templates for the nuclei engine to find security vulnerabilities.

  • UpdatedJul 18, 2025
  • JavaScript
pwndbggef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

  • UpdatedMay 12, 2025
  • Python

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

  • UpdatedJun 25, 2025
  • C++

🦄 A curated list of the awesome resources about the Vulnerability Research

  • UpdatedDec 7, 2020

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

  • UpdatedJul 5, 2023
  • C++

A collection where my current and future writeups for exploits/CTF will go

  • UpdatedMay 9, 2021

Fully dockerized Linux kernel debugging environment

  • UpdatedSep 23, 2024
  • Python

Android Kernel Exploitation

  • UpdatedFeb 13, 2022
  • C++

Lua runtime introspection and network capturing tool for games on the Roblox engine.

  • UpdatedJul 30, 2024
  • Lua

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

  • UpdatedJan 15, 2023
  • C++

A Go-based Exploit Framework

  • UpdatedJul 16, 2025
  • Go
HatSploit

A Binary Ninja plugin for vulnerability research.

  • UpdatedSep 7, 2024
  • Python

Improve this page

Add a description, image, and links to theexploit-development topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with theexploit-development topic, visit your repo's landing page and select "manage topics."

Learn more


[8]ページ先頭

©2009-2025 Movatter.jp