AidenPearce369 / elfxtract
☆59Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for elfxtract
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 5 months ago
- A series of writes about “Binary Exploitation ”.☆87Updated last year
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 3 years ago
- Hive v5 file decryption algorithm☆34Updated last year
- Simple AV Evasion for PE Files☆41Updated 2 years ago
- Writeups of some of the Binary Exploitation challenges that I have solved during CTF.☆20Updated 3 months ago
- Materials from different CTFs for later reuse☆22Updated last year
- A tool to tunnel TCP traffic over WinRM☆17Updated 3 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated last year
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆107Updated 10 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆58Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- OSCP Study Guide☆40Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- offensive notes & resources☆40Updated last week
- Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.☆43Updated 2 years ago
- Cervantes plataform docker repository☆12Updated 3 weeks ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆56Updated 4 years ago
- EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point☆65Updated last year
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- ☆26Updated 3 months ago
- Random Exploits☆50Updated last year
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- Fast and intuitive manager for multiple reverse shells☆85Updated 3 years ago
- ☆118Updated last year