64 packages found. Page 1 of 2.

1 2 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
beef-git 20200103.c6910a71-1 1 0.00 The Browser Exploitation Framework jpwn69 2020-01-04 05:18 (UTC)
beef-xss 1:0.5.4.0-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-16 17:05 (UTC)
beefproject 1:0.5.4.0-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-29 13:14 (UTC)
beefproject-git 1:v0.5.1.0.r271.g7b948b8d-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-29 13:18 (UTC)
checkra1n-cli 0.12.4-3 20 0.13 A semi-tethered jailbreak, developed primarily by Luca Todesco (qwertyoruiop). It's based on the checkm8 bootrom exploit released by axi0mx. Supports iOS 12.0 and newer. 1Conan 2021-06-14 04:08 (UTC)
checkra1n-gui 0.12.4-4 3 0.03 checkra1n is a semi-tethered jailbreak based on the checkm8 bootrom exploit. (GUI version) bbaovanc 2021-09-24 01:40 (UTC)
cisco-global-exploiter 13-1 0 0.00 This tool detects 14 different vulnerabilities on Cisco routers and switches uidops 2021-03-21 06:11 (UTC)
commix 3.4-1 0 0.00 Commix (short for [comm]and [i]njection e[x]ploiter) is an open source penetration testing tool that automates the detection and exploitation of command injection vulnerabilities. ellcs 2022-04-23 22:34 (UTC)
exploit-db-git git-1 3 0.01 The Exploit Database (EDB) an ultimate archive of exploits and vulnerable software - A collection of hacks thanx 2018-07-03 19:10 (UTC)
exploit-education-phoenix-bin 1.0.0-1 0 0.00 Phoenix is a set of exploitable binaries. winwinner 2023-09-16 22:42 (UTC)
exploitdb-bin-sploits-git 2022.11.22.r0.g23245b8-2 0 0.00 Offensive Security's Exploit Database Archive Rad10 2024-04-24 17:54 (UTC)
exploitdb-git 2024.04.22.r0.g9eb5c7b-2 0 0.00 Offensive Security's Exploit Database Archive Rad10 2024-04-24 19:01 (UTC)
exploitdb-papers-git 2022.11.22.r0.gd79ce5a-2 0 0.00 Offensive Security's Exploit Database Archive Rad10 2024-04-24 18:04 (UTC)
finalhe-git 1.92.r7.g624b8eb-1 1 0.00 A tool to push h-encore exploit for PS VITA/PS TV automatically bandithedoge 2020-09-09 21:26 (UTC)
fusee-launcher-git 1.0.r0.g265e8f3-1 4 0.00 work-in-progress launcher for one of the Tegra X1 bootROM exploits rouhannb 2019-05-04 00:28 (UTC)
fusee-nano 0.5.3-1 1 0.03 A minimalist re-implementation of the Fusée Gelée exploit Retr0id 2023-08-05 13:20 (UTC)
fusee-nano-git 0.5.3.2.ge3642e0-1 0 0.00 A minimalist re-implementation of the Fusée Gelée exploit (git version) Retr0id 2023-08-05 13:36 (UTC)
gef-git 0.0.0.1378.9afe61f-1 12 0.00 Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers anthraxx 2018-04-07 13:58 (UTC)
getsploit 0.3.0-1 1 0.00 Command line utility for searching and downloading exploits orphan 2021-01-22 00:13 (UTC)
hashpump 1.2.0-1 0 0.00 A tool to exploit the hash length extension attack in various hashing algorithms azon 2018-12-08 02:55 (UTC)
hashpump-git 1.2.0.r8.314268e-1 0 0.00 A tool to exploit the hash length extension attack in various hashing algorithms azon 2018-12-08 02:33 (UTC)
havoc-c2-git r619.f163210-1 1 0.00 Modern and malleable post-exploitation command and control framework seqfault 2023-07-31 19:48 (UTC)
inception 0.4.2-2 9 0.00 A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP-2 DMA. GI_Jack 2022-09-09 04:59 (UTC)
kadimus-git 1.5.r7.gac5f438-1 0 0.00 A tool to check and exploit lfi vulnerability lefrade 2020-11-11 03:22 (UTC)
libcitygml 2.4.1-1 0 0.00 libcitygml is a small and easy to use open source C++ library for parsing CityGML files in such a way that data can be easily exploited by 3D rendering applications. adi64 2022-03-08 15:14 (UTC)
merlin-server-bin 1.3.0-1 1 0.00 Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go M0ustach3 2022-03-26 21:11 (UTC)
metasploit-git 1:6.3.31.71421.28ba19a12f-1 17 0.00 Advanced open-source platform for developing, testing, and using exploit code anthraxx 2023-08-29 23:46 (UTC)
oracle-datamodeler 22.2.0.165.1149-2 5 0.00 A data modeling and database design tool that provides an environment for capturing, modeling, managing, and exploiting metadata TioDuke 2022-07-12 23:32 (UTC)
peda-git 1:1.1.82.b7c7d7a-1 10 0.00 Python Exploit Development Assistance for GDB anthraxx 2016-08-17 22:52 (UTC)
pixiewps-git 1.4.2.r6.g464326f-1 2 0.00 Offline bruteforce of the WPS pin exploiting the low or non-existing entropy of some APs codyps 2023-11-25 03:02 (UTC)
powershell-empire 5.9.5-3 0 0.00 Empire is a PowerShell and Python 3.x post-exploitation framework Rad10 2024-04-24 19:19 (UTC)
powershell-empire-git 5.9.5.r0.gdc5840e-2 0 0.00 Empire is a PowerShell and Python 3.x post-exploitation framework Rad10 2024-04-24 19:19 (UTC)
puncia 0.11-1 1 0.01 The Panthera(P.)uncia of Cybersecurity - Subdomain & Exploit Hunter powered by AI AlphaJack 2023-09-16 12:46 (UTC)
pwninit-bin 3.3.1-1 0 0.00 Automate starting binary exploit challenges. io12 2023-12-31 01:59 (UTC)
pwninit-git 3.3.1.r0.gef64318-1 0 0.00 Automate starting binary exploit challenges (git) orhun 2023-12-31 11:07 (UTC)
python-autopwn-suite 2.1.5-1 1 0.00 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python-powerhub-git 2.0.2.r3.g1051252-1 1 0.00 A post exploitation tool for PowerShell to help transferring data and code. tikrass 2023-03-14 20:24 (UTC)
python-pwntools-git 4.9.0beta0.r1.g7f5866ab-1 2 0.00 A CTF framework and exploit development library. (git branch dev) AkechiShiro 2023-07-27 23:17 (UTC)
python-yabu 0.1.3.3-1 1 0.00 An utility that exploiting rsync allows to automatize backup tasks, also for remote servers. RobertoBochet 2020-11-07 16:05 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python2-libformatstr-git 1-1 0 0.00 Small script to simplify format string exploitation. orphan 2020-04-12 05:01 (UTC)
r-clipper 1.42.0-1 0 0.00 Gene Set Analysis Exploiting Pathway Topology BioArchLinuxBot 2023-10-28 13:59 (UTC)
regexploit 1.0.0-1 0 0.00 Find regular expressions which are vulnerable to ReDoS imlonghao 2021-05-08 14:19 (UTC)
rop-tool 2.4-1 4 0.00 A tool to help you write binary exploits Tosh 2015-07-26 09:52 (UTC)
ropgadget-git 7.4.542.0fd62cc-1 6 0.00 Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures anthraxx 2023-12-03 13:51 (UTC)
ropium 3.2-1 1 0.00 A tool to makes ROP-exploits easy orphan 2020-03-05 12:47 (UTC)
ropium-git 3.2.r0.ge710087-1 1 0.00 A tool to makes ROP-exploits easy orphan 2020-09-19 01:00 (UTC)
routersploit-git 2.2.1.r406.g3fd3946-1 4 0.00 An open-source exploitation framework dedicated to embedded devices. edh 2022-06-27 18:41 (UTC)
ruby-ctf-party 3.0.0-1 1 0.00 A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation. noraj 2024-01-23 10:50 (UTC)

64 packages found. Page 1 of 2.

1 2 Next › Last »