There are no reviews yet. Be the first to send feedback to the community and the maintainers!
CVE-2020-1472
Exploit Code for CVE-2020-1472 aka ZerologonDriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasksExploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)WebRTC-Leak
Check if your VPN leaks your IP address via the WebRTC technologyCombination-of-many-breaches
TOP 40 - 1.4 Billion Clear Text Credentialsshopping-cart
Shopping Cart is a free, open source web application provided to allow security enthusiest to pen-test and hack a web application. Can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to install or administrate their own webserver. Contains dozens of vulnerabilities; providing an easy-to-use web hacking environment deliberately designed to be used as a hack-lab for security enthusiast, classroom labs, and vulnerability assessment tool targets. Shopping Cart has been tested/attacked with Acunetix, Kali Linux, W3AF, SQLMAP, Samurai WTF, Backtrack, Burp-Suite, NetSparker, and other tools. If you would like to practice pen-testing/hacking a web application by exploiting cross-site scripting, sql injection, response-splitting, html injection, javascript injection, clickjacking, cross frame scripting, forms-caching, authentication bypass, or many other vulnerabilities, then Shopping Cart is for you.SolarPuttyDecrypt
A post-exploitation tool to decrypt SolarPutty's sessions filesCVE-2020-1337
CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patchVulnerableWindowsDrivers
A collection of Vulnerable Windows DriversCVE-2019-5624
A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)ida-helpers
Collection of IDA helpersSLAE
SecurityTube Linux Assembly Expert x86 ExamTivoli-Madness
Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage ManagerJoomla_CVE-2015-8562
A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)mona-ropshell
For all loaded modules (DLLs), fetch ROP gadgets querying Ropshell DBVirIT-Explorer-LPE-Arbitrary-Code-Execution
VirIT Explorer v.8.1.68 Local Privilege Escalation (System)/Arbitrary Code Executionvoidsec
About VoidSecTrueCrypt
v.7.1a Based on: https://www.grc.com/misc/truecrypt/truecrypt.htmdji_phantom3_helper
Various scripts and stuff in order to better analyze the DJI Phantom 3 ProtocolCommandLine
InsightVM-PHP-API
Quick and dirty PHP scripts to interact with InsightVM (Rapid 7)RagnarokConfigDecrypt
Ragnarok Configuration Decryptderive
Recursive Batch File Downloader for PHP Path TraversalLove Open Source and this site? Check out how you can help us