exploit

37 tools and resources

NEW

Find exploits in local and online databases instantly

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

A tool for Local File Inclusion (LFI) exploitation and scanning

A tool to help exploit XXE vulnerabilities by sending a crafted XML file to the server and parsing it to extract the data.

A Python library for exploiting race conditions in web apps

A command line utility for searching and downloading exploits

A tool for generating .NET serialized gadgets for triggering .NET assembly load/execution.

MTPot Logo

MTPot

0 (0)

Open-source honeypot tool for detecting and analyzing malicious activities in the Apache Struts exploit.

A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.

Script to find exploits for vulnerable software packages on Linux systems using an exploit database.

A collection of 132 exploits added to Packet Storm in April 2024

CapTipper is a python tool to analyze, explore, and revive HTTP malicious traffic.

Tplmap Logo

Tplmap

0 (0)

Tplmap is a tool for detecting and exploiting server-side template injection vulnerabilities.

ESPot Logo

ESPot

0 (0)

ElasticSearch honeypot to capture attempts to exploit CVE-2014-3120, with logging and daemon options.

A comprehensive guide to using Metasploit, including searching for modules, specifying exploits and payloads, and using auxiliary modules.

A tool for exploiting SSRF and gaining RCE in various servers

Linux Exploit Suggester; suggests possible exploits based on the Linux operating system release number.

A collection of precompiled Windows exploits for privilege escalation.

Wide range of cybersecurity videos covering various topics and conferences.

Next-generation Linux exploit suggester with improved features for finding privilege escalation vulnerabilities.

Phrack Magazine is a digital magazine that focuses on computer security and hacking, featuring articles, interviews, and tutorials on various topics related to computer security.

Collection of vulnerable ARM binaries for beginner vulnerability researchers & exploit developers.

Apache 2 based honeypot for detecting and blocking Struts CVE 2017-5638 exploit with added support for content disposition filename parsing vulnerability.

NoSQLMap is a Python tool for auditing and automating injection attacks on NoSQL databases.

A Ruby framework designed to aid in the penetration testing of WordPress systems.

A blog post about abusing exported functions and exposed DCOM interfaces for pass-thru command execution and lateral movement

Exploit that launches a process on the host from within a Docker container run with the --privileged flag by abusing the Linux cgroup v1 “notification on release” feature.

A platform providing an activity feed on exploited vulnerabilities.

Tool for exploiting Sixnet RTUs to gain root level access with little effort.

Exploiting WordPress With Metasploit, containing 45 modules for exploits and auxiliaries.

A comprehensive database of exploits and vulnerabilities for researchers and professionals

Semi-tethered jailbreak for iPhone 5s to iPhone X, running iOS 12.0 and up, using the 'checkm8' bootrom exploit.

Utilizes dirtyc0w kernel exploit for privilege escalation in a Docker container.

Binary analysis and management framework for organizing malware and exploit samples.

Pompem Logo

Pompem

0 (0)

Automate the search for Exploits and Vulnerabilities in important databases.