-
/dev/null
- Italy
- https://calfcrusher.github.io
-
PackMyLNK Public
Automate Malicious LNK File Packaging in ZIPs
-
-
-
OperatorsKit Public
Forked from REDMED-X/OperatorsKitCollection of Beacon Object Files (BOF) for Cobalt Strike
C MIT License UpdatedJul 19, 2024 -
imawurm Public
Forked from Leovalcante/imawurmBasic worm script, is it?
Python UpdatedJul 25, 2023 -
-
-
-
dll-hijack-by-proxying Public
Forked from tothi/dll-hijack-by-proxyingExploiting DLL Hijacking by DLL Proxying Super Easily
C UpdatedJul 9, 2023 -
MaccaroniC2 Public
A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client and server implementation of the SSHv2 protocol and use PyNgr…
-
APT38-0day-Stealer Public
Forked from ZeroMemoryEx/APT38-0day-StealerAPT38 Tactic PoC for Stealing 0days from security professionals
-
Teardroid-phprat Public
Forked from ScRiPt1337/Teardroid-phprat🇮🇳 🤖 It's easy to use android botnet work without port forwarding, vps and android studio
Smali MIT License UpdatedApr 30, 2023 -
cveproject.github.io Public
Forked from CVEProject/cveproject.github.ioCVE Project Documentation
HTML UpdatedApr 21, 2023 -
Discord-DLL-Hijacking Public
Forked from nullsection/Discord-DLL-HijackingThis is a simple example of DLL hijacking enabling proxy execution.
C++ Creative Commons Zero v1.0 Universal UpdatedApr 18, 2023 -
elf-in-memory-exec Public
Forked from captain-woof/elf-in-memory-execPython3 scripts that executes an elf (Linux executable format) completely in memory.
Python UpdatedApr 14, 2023 -
Exif-Maniac Public
Post Exploitation Framework via Exif Data in images
-
My Exploits for: PCMan FTP Server 2.0.7 - Seattle Lab Mail (SLmail) 5.5 - Easy RM to MP3 Converter 2.7.3
Python MIT License UpdatedMar 23, 2023 -
CVE-2023-23397-PoC Public
Forked from djackreuter/CVE-2023-23397-PoCC# Apache License 2.0 UpdatedMar 18, 2023 -
Yara-rules Public
Forked from bartblaze/Yara-rulesCollection of private Yara rules.
YARA MIT License UpdatedFeb 10, 2023 -
ctf-pcap-analysis Public
Forked from welchbj/ctfknowledge is power
Python MIT License UpdatedFeb 4, 2023 -
Condor Public
Forked from brosck/Condor「🛡️」AVs/EDRs Evasion tool
Python GNU General Public License v3.0 UpdatedJan 4, 2023 -
webshell_aspx Public
Forked from tennc/webshellThis is a webshell open source project
PHP MIT License UpdatedDec 22, 2022 -
-
docker_pentest_lab Public
Forked from oliverwiegers/pentest_labLocal penetration testing lab using docker-compose
Shell GNU General Public License v3.0 UpdatedDec 9, 2022 -
RobinHood Public
RobinHood - Bug Hunting Recon Automation Script
-
XOR-crypter Public
Forked from aslostar9/Millenium-RATScantime & Runtime fud crypter written using C# to execute you application in-memory and prevent it from being scanned by Anti-viruses
C# UpdatedNov 16, 2022 -
-
tplink_backup_decrypt_2022.bin Public
Forked from ret5et/tplink_backup_decrypt_2022.bintp-link Decrypt/Crypt Config files
C UpdatedOct 25, 2022 -
doenerium Public
Forked from doener2323/doeneriumFully undetected grabber (grabs wallets, passwords, cookies, modifies discord client etc.)
JavaScript Apache License 2.0 UpdatedSep 26, 2022 -
CVE-2021-41773_CVE-2021-42013 Public
Forked from Ls4ss/CVE-2021-41773_CVE-2021-42013Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Shell UpdatedSep 9, 2022