Jump to content

Exploits


Silent Voice

Recommended Posts

  • Administrators

bbdbeea6-8cc7-4e53-bb75-b0f45827c110.jpeg.7b5fcce8b92a1d8da8bab71bf35b7166.jpeg


 Exploit-DB - Exploit Database
https://www.exploit-db.com/

 Sploitus - Convenient central place for identifying the newest exploits
https://sploitus.com/

 Rapid7 - DB - Vulnerability & Exploit Database
https://www.rapid7.com/db/

 Vulmon - Vulnerability and exploit search engine
https://vulmon.com/

packetstormsecurity.com - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
https://packetstormsecurity.com/

0day.today - Ultimate database of exploits and vulnerabilities
https://0day.today/

LOLBAS - Living Off The Land Binaries, Scripts and Libraries
https://lolbas-project.github.io/

GTFOBins - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
https://gtfobins.github.io/

Payloads All The Things - A list of useful payloads and bypasses for Web Application Security
https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/

 XSS Payloads - The wonderland of JavaScript unexpected usages, and more
http://www.xss-payloads.com/

exploitalert.com - Database of Exploits
https://www.exploitalert.com/search-results.html

Reverse Shell generator - Online Reverse Shell generator with Local Storage functionality, URI & Base64 Encoding, MSFVenom Generator, and Raw Mode
https://www.revshells.com/

HackerOne hacktivity - See the latest hacker activity on HackerOne
https://hackerone.com/hacktivity

Bugcrowd Crowdstream - Showcase of accepted and disclosed submissions on Bugcrowd programs
https://bugcrowd.com/crowdstream

GTFOArgs - Curated list of Unix binaries that can be manipulated for argument injection
https://gtfoargs.github.io/

 Shell-storm.org/shellcode - Shellcodes database for study cases
https://shell-storm.org/shellcode/index.html

Hacking the Cloud - Encyclopedia of the attacks/tactics/techniques that offensive security professionals can use on their next cloud exploitation adventure
https://hackingthe.cloud/

LOLDrivers - Open-source project that brings together vulnerable, malicious, and known malicious Windows drivers
https://www.loldrivers.io/

PwnWiki - Collection of TTPs (tools, tactics, and procedures) for what to do after access has been gained
http://pwnwiki.io/

CVExploits Search - Your comprehensive database for CVE exploits from across the internet
https://cvexploits.io/

#infosec #cybersecurity #hacking #pentesting #security 

⚠️ Always check the announcements since this is a public forum.

While we hope for the best, it's important to be aware that not all members may have good intentions. Your safety and security are of utmost importance, so please take necessary precautions to protect yourself and your personal information. Please note that the admin doesn't have responsibility for any damage that may occur, but we will do our best to protect the community before any adverse impact.

Disclaimer This content has been shared under Educational And Non-Profit Purposes Only. uctafex.com has no control over the shared content and nature of the external sites.

Link to comment
Share on other sites

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...