-
-
vx Public
Forked from am0nsec/vxVirus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.
Assembly GNU General Public License v3.0 UpdatedFeb 2, 2022 -
-
-
CVE-2022-0185 Public
Forked from Crusaders-of-Rust/CVE-2022-0185CVE-2022-0185
C UpdatedJan 25, 2022 -
CVE-2022-21907 Public
Forked from ZZ-SOCMAP/CVE-2022-21907Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907
Python MIT License UpdatedJan 18, 2022 -
binlex Public
Forked from c3rb3ru5d3d53c/binlexA Binary Genetic Traits Lexer
C++ The Unlicense UpdatedDec 15, 2021 -
noPac Public
Forked from cube0x0/noPacCVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
C# UpdatedDec 12, 2021 -
Logout4Shell Public
Forked from Cybereason/Logout4ShellUse Log4Shell vulnerability to vaccinate a victim server against Log4Shell
Java UpdatedDec 11, 2021 -
JNDIExploit Public
Forked from zzwlpx/JNDIExploitA malicious LDAP server for JNDI injection attacks
Java UpdatedDec 11, 2021 -
apache-log4j-poc Public
Forked from y35uishere/apache-log4j-pocApache Log4j 远程代码执行
Java UpdatedDec 10, 2021 -
mal_unpack_drv Public
Forked from hasherezade/mal_unpack_drvMalUnpack companion driver
C++ UpdatedDec 6, 2021 -
ExternalC2.NET Public
Forked from rasta-mouse/ExternalC2.NET.NET implementation of Cobalt Strike's External C2 Spec
C# MIT License UpdatedNov 12, 2021 -
ZipExec Public
Forked from Tylous/ZipExecA unique technique to execute binaries from a password protected zip
Go MIT License UpdatedOct 20, 2021 -
RustSCRunner Public
Forked from ASkyeye/RustSCRunnerShellcode Runner/Injector in Rust using NTDLL functions directly with the ntapi Library
Rust GNU General Public License v3.0 UpdatedOct 3, 2021 -
ThreadStackSpoofer Public
Forked from mgeeky/ThreadStackSpooferThread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
C++ UpdatedSep 27, 2021 -
StopDefender Public
Forked from lab52io/StopDefenderStop Windows Defender programmatically
C++ UpdatedSep 27, 2021 -
injectEtwBypass Public
Forked from boku7/injectEtwBypassCobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)
C GNU General Public License v2.0 UpdatedSep 22, 2021 -
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedSep 15, 2021 -
CVE-2021-40444 Public
Forked from lockedbyte/CVE-2021-40444CVE-2021-40444 PoC
HTML UpdatedSep 11, 2021 -
VXUG-Papers Public
Forked from vxunderground/VXUG-PapersResearch code & papers from members of vx-underground.
Go UpdatedSep 8, 2021 -
RCE-0-day-for-GhostScript-9.50 Public
Forked from duc-nt/RCE-0-day-for-GhostScript-9.50RCE 0-day for GhostScript 9.50 - Payload generator
Python UpdatedSep 8, 2021 -
malicious-pdf Public
Forked from pussycat0x/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
Python BSD 2-Clause "Simplified" License UpdatedAug 30, 2021 -
-
HTTPS_CSharp_Server Public
Forked from superuser5/HTTPS_CSharp_ServerImplementing a Multithreaded HTTP/HTTPS Debugging Proxy Server in C# xref. `https://www.codeproject.com/Articles/93301/Implementing-a-Multithreaded-HTTP-HTTPS-Debugging`
C# BSD 3-Clause "New" or "Revised" License UpdatedAug 25, 2021 -
-
-
HellsGateNim Public
Forked from zimawhit3/HellsGateNimA quick example of the Hells Gate technique in Nim
Nim UpdatedAug 11, 2021 -
BeaconEye Public
Forked from CCob/BeaconEyeHunts out CobaltStrike beacons and logs operator command output
C# UpdatedAug 8, 2021 -
halosgate-ps Public
Forked from boku7/halosgate-psCobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes
C UpdatedAug 7, 2021