Stars
A little tool to play with Windows security
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
A modern 32/64-bit position independent implant template
A memory-based evasion technique which makes shellcode invisible from process start to end.
Collection of PoC and offensive techniques used by the BlackArrow Red Team
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWh…
A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/
Remote Download and Memory Execute for shellcode framework