Exploitation#

General exploitation category for things that don’t fit in other places.


Software#

This page lists all projects in this category. Use the index of all projects, the sidebar, or click on tags to browse other categories.


GTFOBins#

“GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.”

Website Source Code

Web App GPL-3.0

Exploitation Sysadmin


LOLBAS#

“The goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques.”

Website Source Code

Web App GPL-3.0

Exploitation Sysadmin


Metasploit#

“The world’s most used penetration testing framework.”

Website Source Code

Windows Mac Linux BSD-3-Clause

Pwn Exploitation Web Networking


Payloads All The PDFs#

“A list of crafted malicious PDF files to test the security of PDF readers and tools.”

Website Source Code

Apache-2.0

Exploitation


Payloads All The Things#

“A list of useful payloads and bypasses for Web Application Security.”

Website Source Code

Web App MIT

Training Networking Exploitation Sysadmin Web


Pwntools#

Pwntools is a python ctf library designed for rapid exploit development.

Website Source Code

Mac Linux Multiple Licenses

Pwn Exploitation