4nuit / Hacking
Just a few more hacking notes, techniques and tools
☆20Updated this week
Alternatives and similar repositories for Hacking
Users that are interested in Hacking are comparing it to the libraries listed below
Sorting:
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 7 months ago
- A list of all Active Directory machines from HackTheBox☆58Updated 2 weeks ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆77Updated 6 months ago
- ☆40Updated 7 months ago
- Embed a payload inside a PNG file☆315Updated 6 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆153Updated last year
- A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Paylo…☆161Updated 2 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆237Updated 7 months ago
- Polymorphic Command & Control☆77Updated 2 months ago
- Obfuscate the bytes of your payload with an association dictionary☆46Updated this week
- POC exploit for CVE-2024-49138☆249Updated 2 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆373Updated 5 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆80Updated this week
- Awesome Privilege Escalation☆108Updated 2 years ago
- Automate your C2 creation with Azure Frontdoor and randomly generated options☆13Updated 7 months ago
- CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.☆47Updated 10 months ago
- Lab used for workshop and CTF☆179Updated last week
- Basic reverse shell in C using socket() with complete explanation☆65Updated last year
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆140Updated 6 months ago
- This is for Ethical Use only.☆363Updated 2 weeks ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆79Updated 2 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆275Updated last month
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆186Updated 2 months ago
- Pure Malware Development Resource Collections☆281Updated 4 months ago
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆260Updated last year
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)☆107Updated 8 months ago
- PDF dropper Red Team Scenairos☆207Updated 9 months ago