-
RemoteSessionEnum Public
Forked from 0xv1n/RemoteSessionEnumRemotely Enumerate sessions using undocumented Windows Station APIs
C++ GNU General Public License v3.0 UpdatedJul 13, 2024 -
-
Shhhloader Public
Forked from icyguider/ShhhloaderSysWhispers Shellcode Loader (Work in Progress)
Python GNU General Public License v3.0 UpdatedFeb 18, 2022 -
embed Public
Forked from MKlimenko/embedstd::embed implementation for the poor (C++17)
C++ UpdatedJan 10, 2022 -
DarkLoadLibrary Public
Forked from bats3c/DarkLoadLibraryLoadLibrary for offensive operations
C UpdatedJun 18, 2021 -
MoAn_Honey_Pot_Urls Public
Forked from NS-Sp4ce/MoAn_Honey_Pot_UrlsX安蜜罐用的一些存在JSonp劫持的API
UpdatedMay 24, 2021 -
HexRaysPyTools Public
Forked from igogo-x86/HexRaysPyToolsIDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Python UpdatedMay 20, 2021 -
-
Orcus-1.9.1-src Public
Forked from witchfindertr/Orcus-1.9.1-srcleaked by cortexnet.cc
C# UpdatedApr 15, 2021 -
CVE-2021-26855 Public
Forked from hackerxj007/CVE-2021-26855CVE-2021-26855 exp
Go UpdatedMar 9, 2021 -
Povlsomware Public
Forked from 4n6strider/PovlsomwareExtensionless Ransomware written in C#. Fully compatible with Cobalt Strikes "Execute-Assembly". Does not spread laterally, and thus make for an excellent Ransomware Proof of Concept and/or for tes…
C# UpdatedMar 3, 2021 -
CVE-2021-21972-vCenter-6.5-7.0-RCE-POC Public
Forked from QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POCPython UpdatedFeb 24, 2021 -
-
CVE-2020-1472 Public
Forked from VoidSec/CVE-2020-1472Exploit Code for CVE-2020-1472 aka Zerologon
Python UpdatedSep 17, 2020 -
-
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
-
windows-ps-callbacks-experiments Public
Forked from a7t0fwa7/windows-ps-callbacks-experimentsFiles for http://deniable.org/windows/windows-callbacks
C++ UpdatedJul 9, 2020 -
BottlEye Public
Forked from daaximus/BottlEyeBottlEye is a usermode emulator for the popular anti-cheat BattlEye
C++ MIT License UpdatedJul 7, 2020 -
SyscallPOC Public
Forked from SolomonSklash/SyscallPOCShellcode injection POC using syscalls.
C# GNU General Public License v3.0 UpdatedJun 5, 2020 -
-
PENTESTING-BIBLE Public
Forked from blaCCkHatHacEEkr/PENTESTING-BIBLEUpdates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & pene…
MIT License UpdatedApr 24, 2020 -
SSRF-Testing Public
Forked from cujanovic/SSRF-TestingSSRF (Server Side Request Forgery) testing resources
Python UpdatedMar 26, 2020 -
easyXssPayload Public
Forked from TheKingOfDuck/easyXssPayloadXssPayload List . Usage:
Python UpdatedJan 15, 2020 -
-
-
-
CVE-2019-2890 Public
Forked from ZO1RO/CVE-2019-2890CVE-2019-2890 Exploit for WebLogic with T3
Python UpdatedOct 17, 2019 -
-