Offensive Security
exploitation

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

SSRFmap Logo

SSRFmap

0 (0)

Automatic SSRF fuzzer and exploitation tool

Collection of Return-Oriented Programming challenges for practicing exploitation skills.

Small script to simplify format string exploitation.

Pacu Logo

Pacu

0 (0)

Pacu is an open-source AWS exploitation framework for offensive security testing against cloud environments.

Comprehensive tutorial on modern exploitation techniques with a focus on understanding exploitation from scratch.

Very vulnerable ARM/ARM64[AARCH64] application with various levels of vulnerabilities for exploitation training.

AEM (Adobe Experience Manager) Hacker is a tool designed to help security researchers and penetration testers identify and exploit vulnerabilities in AEM-based systems.

A standard for conducting penetration tests, covering seven main sections from planning to reporting.

Legion Logo

Legion

0 (0)

An open source network penetration testing framework with automatic recon and scanning capabilities.

A post-exploitation tool for pentesting Active Directory

Commix Logo

Commix

0 (0)

Open source penetration testing tool for detecting and exploiting command injection vulnerabilities.