64 packages found. Page 2 of 2.

« First ‹ Previous 1 2

Name Version Votes Popularity? Description Maintainer Last Updated
vmap 0.4.1-1 0 0.00 A Vulnerability-Exploit desktop finder. git-rep 2020-05-05 18:56 (UTC)
python2-libformatstr-git 1-1 0 0.00 Small script to simplify format string exploitation. orphan 2020-04-12 05:01 (UTC)
ropium 3.2-1 1 0.00 A tool to makes ROP-exploits easy orphan 2020-03-05 12:47 (UTC)
beef-git 20200103.c6910a71-1 1 0.00 The Browser Exploitation Framework jpwn69 2020-01-04 05:18 (UTC)
fusee-launcher-git 1.0.r0.g265e8f3-1 4 0.00 work-in-progress launcher for one of the Tegra X1 bootROM exploits rouhannb 2019-05-04 00:28 (UTC)
hashpump 1.2.0-1 0 0.00 A tool to exploit the hash length extension attack in various hashing algorithms azon 2018-12-08 02:55 (UTC)
hashpump-git 1.2.0.r8.314268e-1 0 0.00 A tool to exploit the hash length extension attack in various hashing algorithms azon 2018-12-08 02:33 (UTC)
exploit-db-git git-1 3 0.00 The Exploit Database (EDB) an ultimate archive of exploits and vulnerable software - A collection of hacks thanx 2018-07-03 19:10 (UTC)
gef-git 0.0.0.1378.9afe61f-1 12 0.00 Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers anthraxx 2018-04-07 13:58 (UTC)
websploit 3.0.0-2 8 0.00 An open source project for, social engineering works, scanning, crawling and analysis, automatic exploiter, and network attacks orphan 2017-02-23 02:56 (UTC)
peda-git 1:1.1.82.b7c7d7a-1 10 0.00 Python Exploit Development Assistance for GDB anthraxx 2016-08-17 22:52 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
rop-tool 2.4-1 4 0.00 A tool to help you write binary exploits Tosh 2015-07-26 09:52 (UTC)

64 packages found. Page 2 of 2.

« First ‹ Previous 1 2