Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
-
Updated
Sep 17, 2024 - Python
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
A python based tool for exploiting and managing Android devices via ADB
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
Exploiting challenges in Linux and Windows
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
Framework for exploiting local vulnerabilities
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
Data+code for NFT launch guide blogpost.
Challenges and vulnerabilities exploitation.
Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥
With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger
Hacking training websites list and tutorials
✨Universal Aim Assist Framework✨
CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools, Network Security, Privilege escalation, Exploiting, Reversing, Secure Code, Bug Bounty, ...
Blockchain Attack Vectors & Vulnerabilities to Smart Contracts
Nebula is a new Lua executor for Roblox. It's simple, straightforward, we ensure quick patches after Roblox updates.
Kernel Mode DLL Manual Mapper
In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .
Add a description, image, and links to the exploiting topic page so that developers can more easily learn about it.
To associate your repository with the exploiting topic, visit your repo's landing page and select "manage topics."