Exploits.Forsale (exploits-forsale)

Exploits.Forsale

exploits-forsale

Geek Repo

Leaders in Cyber Lethality

Home Page:exploits.forsale

Github PK Tool:Github PK Tool

Exploits.Forsale's repositories

themebleed

Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")

24h2-nt-exploit

Exploit targeting NT kernel in 24H2 Windows Insider Preview

Language:CLicense:MITStargazers:94Issues:4Issues:0

CVE-2024-21345

Proof-of-Concept for CVE-2024-21345

Language:CStargazers:69Issues:3Issues:0

prefetch-tool

Windows KASLR bypass using prefetch side-channel

Language:CLicense:MITStargazers:60Issues:2Issues:0

CVE-2024-26218

Proof-of-Concept for CVE-2024-26218

Language:CStargazers:44Issues:2Issues:0

solstice

PE loader for @carrot_c4k3's GameScript Xbox One exploit

Language:RustLicense:MITStargazers:27Issues:6Issues:1
Language:SCSSStargazers:2Issues:3Issues:0