64 packages found. Page 1 of 2.

1 2 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
cisco-global-exploiter 13-1 0 0.00 This tool detects 14 different vulnerabilities on Cisco routers and switches uidops 2021-03-21 06:11 (UTC)
commix 3.4-1 0 0.00 Commix (short for [comm]and [i]njection e[x]ploiter) is an open source penetration testing tool that automates the detection and exploitation of command injection vulnerabilities. ellcs 2022-04-23 22:34 (UTC)
exploit-education-phoenix-bin 1.0.0-1 0 0.00 Phoenix is a set of exploitable binaries. winwinner 2023-09-16 22:42 (UTC)
exploitdb-bin-sploits-git 2022.11.22.r0.g23245b8-2 0 0.00 Offensive Security's Exploit Database Archive Rad10 2024-04-24 17:54 (UTC)
exploitdb-git 2024.04.22.r0.g9eb5c7b-2 0 0.00 Offensive Security's Exploit Database Archive Rad10 2024-04-24 19:01 (UTC)
exploitdb-papers-git 2022.11.22.r0.gd79ce5a-2 0 0.00 Offensive Security's Exploit Database Archive Rad10 2024-04-24 18:04 (UTC)
fusee-nano-git 0.5.3.2.ge3642e0-1 0 0.00 A minimalist re-implementation of the Fusée Gelée exploit (git version) Retr0id 2023-08-05 13:36 (UTC)
hashpump 1.2.0-1 0 0.00 A tool to exploit the hash length extension attack in various hashing algorithms azon 2018-12-08 02:55 (UTC)
hashpump-git 1.2.0.r8.314268e-1 0 0.00 A tool to exploit the hash length extension attack in various hashing algorithms azon 2018-12-08 02:33 (UTC)
kadimus-git 1.5.r7.gac5f438-1 0 0.00 A tool to check and exploit lfi vulnerability lefrade 2020-11-11 03:22 (UTC)
libcitygml 2.4.1-1 0 0.00 libcitygml is a small and easy to use open source C++ library for parsing CityGML files in such a way that data can be easily exploited by 3D rendering applications. adi64 2022-03-08 15:14 (UTC)
powershell-empire 5.9.5-3 0 0.00 Empire is a PowerShell and Python 3.x post-exploitation framework Rad10 2024-04-24 19:19 (UTC)
powershell-empire-git 5.9.5.r0.gdc5840e-2 0 0.00 Empire is a PowerShell and Python 3.x post-exploitation framework Rad10 2024-04-24 19:19 (UTC)
pwninit-bin 3.3.1-1 0 0.00 Automate starting binary exploit challenges. io12 2023-12-31 01:59 (UTC)
pwninit-git 3.3.1.r0.gef64318-1 0 0.00 Automate starting binary exploit challenges (git) orhun 2023-12-31 11:07 (UTC)
python2-libformatstr-git 1-1 0 0.00 Small script to simplify format string exploitation. orphan 2020-04-12 05:01 (UTC)
r-clipper 1.42.0-1 0 0.00 Gene Set Analysis Exploiting Pathway Topology BioArchLinuxBot 2023-10-28 13:59 (UTC)
regexploit 1.0.0-1 0 0.00 Find regular expressions which are vulnerable to ReDoS imlonghao 2021-05-08 14:19 (UTC)
ruby-rex-core 0.1.26-3 0 0.00 Core libraries required for the Ruby Exploitation (Rex) Suite. stick 2022-03-10 18:41 (UTC)
ruby-rex-struct2 0.1.3-2 0 0.00 Ruby Exploitation(Rex) library for generating/manipulating C-Style structs stick 2022-03-10 18:42 (UTC)
ruby-rex-text 0.2.37-2 0 0.00 This Gem contains all of the Ruby Exploitation(Rex) methods for text manipulation and generation stick 2022-03-10 18:39 (UTC)
sleipnirgroup-sleipnir-git 0.0.1.r46.g7cc2c82-1 0 0.00 A sparsity and linearity-exploiting interior-point solver, now with readable internals calcmogul 2024-03-03 05:54 (UTC)
switcheroo-bin 0.6.0-1 0 0.00 A cross platform, Rust implementation for the Tegra X1 bootROM exploit (binary release) begin-theadventu 2024-03-20 17:25 (UTC)
switcheroo-git 0.2.0-1 0 0.00 A cross platform, rust implementation for the Tegra X1 bootROM exploit. superyu1337 2022-07-07 13:34 (UTC)
traitor-bin 0.0.14-1 0 0.00 Automatic Linux privesc via exploitation of low-hanging fruit. samhh 2022-03-09 15:00 (UTC)
traitor-git 0.0.6.r2.g3e1a3e3-1 0 0.00 Automatic Linux privesc via exploitation of low-hanging fruit joeleg 2021-06-18 05:13 (UTC)
villain-c2-git 1c9084f-2 0 0.00 Modern and malleable post-exploitation command and control framework Rad10 2024-04-24 19:31 (UTC)
vmap 0.4.1-1 0 0.00 A Vulnerability-Exploit desktop finder. git-rep 2020-05-05 18:56 (UTC)
xiaomi-hyperos-bootloader-bypass-git 1.0.fix.r6.gb932fa7-1 0 0.00 A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings. taotieren 2024-01-18 08:52 (UTC)
xxexploiter 0.1.8-2 0 0.00 A tool to help exploit XXE vulnerabilities imlonghao 2021-04-20 15:30 (UTC)
beef-git 20200103.c6910a71-1 1 0.00 The Browser Exploitation Framework jpwn69 2020-01-04 05:18 (UTC)
beef-xss 1:0.5.4.0-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-16 17:05 (UTC)
beefproject 1:0.5.4.0-1 1 0.02 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-29 13:14 (UTC)
beefproject-git 1:v0.5.1.0.r271.g7b948b8d-1 1 0.02 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-29 13:18 (UTC)
finalhe-git 1.92.r7.g624b8eb-1 1 0.00 A tool to push h-encore exploit for PS VITA/PS TV automatically bandithedoge 2020-09-09 21:26 (UTC)
fusee-nano 0.5.3-1 1 0.04 A minimalist re-implementation of the Fusée Gelée exploit Retr0id 2023-08-05 13:20 (UTC)
getsploit 0.3.0-1 1 0.00 Command line utility for searching and downloading exploits orphan 2021-01-22 00:13 (UTC)
havoc-c2-git r619.f163210-1 1 0.00 Modern and malleable post-exploitation command and control framework seqfault 2023-07-31 19:48 (UTC)
merlin-server-bin 1.3.0-1 1 0.00 Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go M0ustach3 2022-03-26 21:11 (UTC)
puncia 0.11-1 1 0.01 The Panthera(P.)uncia of Cybersecurity - Subdomain & Exploit Hunter powered by AI AlphaJack 2023-09-16 12:46 (UTC)
python-autopwn-suite 2.1.5-1 1 0.00 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python-powerhub-git 2.0.2.r3.g1051252-1 1 0.00 A post exploitation tool for PowerShell to help transferring data and code. tikrass 2023-03-14 20:24 (UTC)
python-yabu 0.1.3.3-1 1 0.00 An utility that exploiting rsync allows to automatize backup tasks, also for remote servers. RobertoBochet 2020-11-07 16:05 (UTC)
ropium 3.2-1 1 0.00 A tool to makes ROP-exploits easy orphan 2020-03-05 12:47 (UTC)
ropium-git 3.2.r0.ge710087-1 1 0.00 A tool to makes ROP-exploits easy orphan 2020-09-19 01:00 (UTC)
ruby-ctf-party 3.0.0-1 1 0.00 A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation. noraj 2024-01-23 10:50 (UTC)
ysoserial-git v0.0.6.r2.g2874a69-1 1 0.00 Tool to generate payloads that exploit unsafe Java object deserialization lostkhaos 2023-01-18 18:32 (UTC)
pixiewps-git 1.4.2.r6.g464326f-1 2 0.00 Offline bruteforce of the WPS pin exploiting the low or non-existing entropy of some APs codyps 2023-11-25 03:02 (UTC)

64 packages found. Page 1 of 2.

1 2 Next › Last »