Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings
#

exploiting

Here are 70 public repositories matching this topic...

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

  • UpdatedSep 17, 2024
  • Python
adbsploit

A python based tool for exploiting and managing Android devices via ADB

  • UpdatedMar 12, 2023
  • Python

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

  • UpdatedOct 17, 2025
WindUI

WindUI is a open source UI library for Roblox Script Hubs

  • UpdatedDec 18, 2025
  • Lua

C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor

  • UpdatedAug 11, 2023
  • C

Framework for exploiting local vulnerabilities

  • UpdatedNov 18, 2023
  • Python

Data+code for NFT launch guide blogpost.

  • UpdatedOct 13, 2021
  • Jupyter Notebook

Challenges and vulnerabilities exploitation.

  • UpdatedDec 26, 2020
  • Python
CVE-2023-22518

Improper Authorization Vulnerability in Confluence Data Center and Server

  • UpdatedNov 15, 2023
  • Python

Uncategorized utilities

  • UpdatedJan 5, 2019
  • Python

The best backdoor scanner there is.

  • UpdatedFeb 5, 2024
  • Lua

With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger

  • UpdatedAug 11, 2023
  • C

CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing, Secure Code, Bug Bounty, ...

  • UpdatedFeb 22, 2023

In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

  • UpdatedJan 22, 2023
  • HTML

Improve this page

Add a description, image, and links to theexploiting topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with theexploiting topic, visit your repo's landing page and select "manage topics."

Learn more


[8]ページ先頭

©2009-2025 Movatter.jp