Phoenix-Framework
Phoenix Framework is an environment for writing, testing and using exploit code.
🖼
Screenshots
🎪
Community
🔑
License
MIT
Phoenix Framework is an environment for writing, testing and using exploit code.
MIT
Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files tha
Python3 code to exploit CVE-2021-4034 (PWNKIT). This was an exercise in "can I make this work in Python?", and not meant as a robust exploit. It Works
Automated tool to exploit basic buffer overflow (remotely or locally) & (x32 or x64)
py_annotation_switch A hack for writing switch statements in type annotations for Python. Why should I use this? You most definitely should not use th
HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.
adb - An exploitation tool for android devices. A tool that allows you to search for vulnerable android devices across the world and exploit them. Fea
CVE-2021-40444 builders This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit. This repo is just for testing, re
PYTHON-EXPLOITATION This is a repository filled with scripts that were made with Python, and designed to exploit computer systems. Networking tcp_clin
GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic
AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S
Log4Shell RCE Exploit fully independent exploit does not require any 3rd party binaries. The exploit spraying the payload to all possible logged HTTP
说明 about author: 我超怕的 blog: https://www.cnblogs.com/iAmSoScArEd/ github: https://github.com/iAmSOScArEd/ date: 2021-12-20 log4j2 dos exploit log4j2 do
tinyman_exploit_finder There was a big tinyman exploit. You can read about it he
Discord-email-spammer-exploit was made by Love ❌ code ✅ ?? ・Description First it
Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b
bootleg-productions consider this account to be a journal for me to record my progress throughout my python journey feel free to copy codes from this
RemoteMouse-3.008-Exploit The RemoteMouse application is a program for remotely controlling a computer from a phone or tablet. This exploit allows to
ApacheRCE ApacheRCE is a small little python script that will allow you to input the apache version 2.4.49-2.4.50 and then input a list of ip addresse
CVE-2012-2982 John Hammond | September 4th, 2021 Checking searchsploit for Webmin 1.580 I only saw a Metasploit module for the /file/show.cgi Remote C