#exploitframework 검색 결과

📚 Windows Heap Exploitation Deep dive into Windows heap exploitation techniques. Read: mrt4ntr4.github.io/Windows-Heap-E…

IntCyberDigest's tweet image. 📚 Windows Heap Exploitation  

Deep dive into Windows heap exploitation techniques. 
 
Read: mrt4ntr4.github.io/Windows-Heap-E…

Since @EASFCDirect listens to players this year I have to say that you have to remove this Exploit because wannabe pros like the guy here abuse it in all of their games to get wins ( all modes + FC Pro ). Thank god I’m an insane player and I managed to win vs this 💩. Retweet PLS

kaltsanas's tweet image. Since @EASFCDirect listens to players this year I have to say that you have to remove this Exploit because wannabe pros like the guy here abuse it in all of their games to get wins ( all modes + FC Pro ). Thank god I’m an insane player and I managed to win vs this 💩. Retweet PLS

🛠️ HikvisionExploiter HikvisionExploiter is a powerful and automated exploitation toolkit targeting unauthenticated endpoints on Hikvision IP cameras, particularly those running firmware version 3.1.3.150324. github.com/HexBuddy/Hikvi…

IntCyberDigest's tweet image. 🛠️ HikvisionExploiter

HikvisionExploiter is a powerful and automated exploitation toolkit targeting unauthenticated endpoints on Hikvision IP cameras, particularly those running firmware version 3.1.3.150324.

github.com/HexBuddy/Hikvi…

Case study - Exploiting ElizaOS To show the real-world consequences of these flaws, researchers examined ElizaOS, a decentralized AI-agent framework used for automated Web3 tasks. Their experiments empirically demonstrate that the system can be manipulated through contextual…

Shuarix's tweet image. Case study - Exploiting ElizaOS

To show the real-world consequences of these flaws, researchers examined ElizaOS, a decentralized AI-agent framework used for automated Web3 tasks.

Their experiments empirically demonstrate that the system can be manipulated through contextual…

AI agents are powerful, but power always comes with risk A new study breaks down how context - the mix of prompts, memory, knowledge, and data might actually be an AI agent’s weakest spot When those layers meet, the attack surface multiplies. Think: - Direct & indirect prompt…

Shuarix's tweet image. AI agents are powerful, but power always comes with risk

A new study breaks down how context - the mix of prompts, memory, knowledge, and data might actually be an AI agent’s weakest spot

When those layers meet, the attack surface multiplies. Think:
- Direct & indirect prompt…


How 1-click iOS exploit chains work (WebKit exploitation basics) youtu.be/o6mVgygo-hk?si…

ZygoSec's tweet image. How 1-click iOS exploit chains work (WebKit exploitation basics) youtu.be/o6mVgygo-hk?si…

📚 Exploit development for vulnerabilities in Windows over MS-RPC Guided walkthrough on developing exploits for Windows over MS-RPC. Learn advanced techniques! Read: incendium.rocks/posts/Exploit-…

IntCyberDigest's tweet image. 📚 Exploit development for vulnerabilities in Windows over MS-RPC

Guided walkthrough on developing exploits for Windows over MS-RPC. Learn advanced techniques!  

Read: incendium.rocks/posts/Exploit-…

GOOD NIGHT LEGENDS! Klout’s Cross Chain Exploit NFTs turn blockchain security into a shared and transparent game of defense and discovery. Each NFT represents a verified exploit signature, discovered, reported, and resolved across Klout’s interconnected ecosystems. There are…

timaxbt's tweet image. GOOD NIGHT LEGENDS!

Klout’s Cross Chain Exploit NFTs turn blockchain security into a shared and transparent game of defense and discovery.

Each NFT represents a verified exploit signature, discovered, reported, and resolved across Klout’s interconnected ecosystems.

There are…

Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

KitPloit's tweet image. Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

🛠️ HikvisionExploiter HikvisionExploiter is a powerful and automated exploitation toolkit targeting unauthenticated endpoints on Hikvision IP cameras, particularly those running firmware version 3.1.3.150324. github.com/HexBuddy/Hikvi


Just uploaded an EoP (SYSTEM) exploit for my CVE-2016-0051 (MS16-016): github.com/koczkatamas/CV…


🧠 Metasploit – Automate Security Testing Like a Pro 🛡️ Metasploit is one of the most advanced and widely used cybersecurity frameworks for testing and strengthening system defenses. #CyberSecurity #Metasploit #EthicalTesting #SecurityFramework #VulnerabilityAssessment

Anastasis_King's tweet image. 🧠 Metasploit – Automate Security Testing Like a Pro 🛡️

Metasploit is one of the most advanced and widely used cybersecurity frameworks for testing and strengthening system defenses. 

#CyberSecurity #Metasploit #EthicalTesting #SecurityFramework #VulnerabilityAssessment
Anastasis_King's tweet image. 🧠 Metasploit – Automate Security Testing Like a Pro 🛡️

Metasploit is one of the most advanced and widely used cybersecurity frameworks for testing and strengthening system defenses. 

#CyberSecurity #Metasploit #EthicalTesting #SecurityFramework #VulnerabilityAssessment
Anastasis_King's tweet image. 🧠 Metasploit – Automate Security Testing Like a Pro 🛡️

Metasploit is one of the most advanced and widely used cybersecurity frameworks for testing and strengthening system defenses. 

#CyberSecurity #Metasploit #EthicalTesting #SecurityFramework #VulnerabilityAssessment
Anastasis_King's tweet image. 🧠 Metasploit – Automate Security Testing Like a Pro 🛡️

Metasploit is one of the most advanced and widely used cybersecurity frameworks for testing and strengthening system defenses. 

#CyberSecurity #Metasploit #EthicalTesting #SecurityFramework #VulnerabilityAssessment

w0w, new exploit tool use Capstone inside for shellcode, backdoor & obfuscate: Shellsploit! github.com/b3mb4m/shellsp…

capstone_engine's tweet image. w0w, new exploit tool use Capstone inside for shellcode, backdoor & obfuscate: Shellsploit!

github.com/b3mb4m/shellsp…

100 Days of Hacking! Day 40 #Special ⬇ ~# Exploit Development 🔥📢 - Learn Assembly Language asmtutor.com/#lesson1 - Lectures on Operating Systems cse.iitb.ac.in/~mythili/os - PWN college is organized as a set of modules covering different topics. Each module has a set of…

7h3h4ckv157's tweet image. 100 Days of Hacking!  Day 40  #Special ⬇

~#   Exploit Development 🔥📢

- Learn Assembly Language
asmtutor.com/#lesson1

- Lectures on Operating Systems
cse.iitb.ac.in/~mythili/os

- PWN college is organized as a set of modules covering different topics. Each module has a set of…

How to exploit a double-free vulnerability ('Use After Free for Dummies') github.com/stong/how-to-e… #binaryexploitation #hacking #cybersecurity

0xAsm0d3us's tweet image. How to exploit a double-free vulnerability ('Use After Free for Dummies')

github.com/stong/how-to-e…

#binaryexploitation #hacking #cybersecurity

Are premier LLMs truly safe from evolving multi-turn attacks? Our new framework, PLAGUE (Plug and Play Lifelong Adaptive Generation of Exploits), automates adversarial prompts—jailbreaking Claude Opus 4.1 at 67.3% ASR and OpenAI o3 at 81.4%. Vulnerabilities persist! 🧵1/7

madhavaggar's tweet image. Are premier LLMs truly safe from evolving multi-turn attacks?  

Our new framework, PLAGUE (Plug and Play Lifelong Adaptive Generation of Exploits), automates adversarial prompts—jailbreaking Claude Opus 4.1 at 67.3% ASR and OpenAI o3 at 81.4%. Vulnerabilities persist!  

🧵1/7

Agentic Context Engineering framework is now available on my GitHub for free (link below) Go download it, install UV and run it instead of spending compute/time on fine tuning. Happy hacking!

pyAbdullahz's tweet image. Agentic Context Engineering framework is now available on my GitHub for free (link below)

Go download it, install UV and run it instead of spending compute/time on fine tuning.

Happy hacking!

Fine Tuning is dead, Agentic Context Engineering (ACE) killed it according to Stanford (link in comments) So I built a framework for ACE that lets agents learn from their mistakes automatically. No more prompt rewriting, spending expensive compute on fine tuning, check it out…



Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process dlvr.it/Rlhf3M #AntivirusEvasion #ExploitDevelopment #ExploitFramework #Herpaderping

AcooEdi's tweet image. Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process dlvr.it/Rlhf3M #AntivirusEvasion #ExploitDevelopment #ExploitFramework #Herpaderping

Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

Chahali's tweet image. Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

"RT Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan https://t.co/Q859Z0QshI"

securisec's tweet image. "RT Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan https://t.co/Q859Z0QshI"

Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

KitPloit's tweet image. Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

The new v13 of Exploit Pack is around the corner! Give us a like if you are as excited as we are for this!! #newversion #fresh #exploitframework #release #infosec #itsec #cybersec #opensource #pentest #cybersecurity lnkd.in/eRjxqEs


The new v13 of Exploit Pack is around the corner! Give us a like if you are as excited as we are for this!! #newversion #fresh #exploitframework #release #opensource lnkd.in/dzD_Qz9


#ExploitPack – Next Generation #ExploitFramework: #ExploitPack contains a full set of 38000+ exploits, you can be sure that your next pentest will become unstoppable. ceesty.com/wLTrH5


Exploit Pack is v11.6 is out! Download your free copy now from: exploitpack.com #opensource #exploitframework lnkd.in/dsmahf3


Zero-days, 38.000+ public exploits, implants and more, get it now from exploitpack.com #exploitframework #pentesting #zerodays #exploits lnkd.in/eP_WvQC


Great news! Exploit Pack v10.07 has been released!!! Changelog: - Minor UI fixes. - Reverse shell improved - ROP chain generator - Added support for JOP - Listener added #exploitframework #pentest #zerodays #newversion lnkd.in/eqfVNnS


Find zero days vulnerabilities using the new fuzzer integrated on Exploit Pack, only available on version >9.03 #opensource #gplv3 #exploitframework #zerodays #fuzzing exploitpack.com lnkd.in/gt9rWKp


Find zero days using the new fuzzer integrated with our exploit development framework. Get it now: Exploit Pack v9.0! It's open source! #opensource #gplv3 #exploitframework #zerodays #fuzzing exploitpack.com lnkd.in/gAHtmS6


"#exploitframework"에 대한 결과가 없습니다

Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

KitPloit's tweet image. Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

"RT Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan https://t.co/Q859Z0QshI"

securisec's tweet image. "RT Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan https://t.co/Q859Z0QshI"

Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

Chahali's tweet image. Tentacle - A POC Vulnerability Verification And Exploit Framework j.mp/3ed8mj9 #Exploit #ExploitFramework #Exploits #PoC #Scan

Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process dlvr.it/Rlhf3M #AntivirusEvasion #ExploitDevelopment #ExploitFramework #Herpaderping

AcooEdi's tweet image. Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process dlvr.it/Rlhf3M #AntivirusEvasion #ExploitDevelopment #ExploitFramework #Herpaderping

Loading...

Something went wrong.


Something went wrong.


United States Trends