From XSS to RCE - XSSER



An Intentionally Vulnerable Machine for Exploit Testing - Metasploitable3



Google Mass Explorer - Google Explorer



Exploit Pack - Open Source Security Project for Penetration Testing and Exploit Development



Collection of Heartbleed Tools (OpenSSL CVE-2014-0160)



Pompem - Exploit Finder



Exploit Linux 3.4+ Local Root (CONFIG_X86_X32=y)



Exploit Linux 3.4+ Arbitrary write with CONFIG_X86_X32



[Exploit] Bifrost 1.2.1 and 1.2d - Remote Buffer OverFlow



[Linux Exploit Suggester] Grab the Linux Operating Systems release version, and return a suggestive list of possible exploits



[ExploitSearch.net] Exploit / Vulnerability Search Engine



[Xenotix] XSS Exploit Framework 2013 v2 Released



[ExploitShield Browser Edition] Forget about browser vulnerabilities



[BeEF 0.4.3.8] Browser Exploitation Framework



[Burp Suite] Free Edition v1.5



[Scylla] v1 Penetration Testing Tool - Because there's no patch for human stupidity



Exploit writing tutorial



Exploit Artifacts redux