CCrashBandicot / helpfulLinks
CVE & others
☆19Updated 6 years ago
Alternatives and similar repositories for helpful
Users that are interested in helpful are comparing it to the libraries listed below
Sorting:
- Dumps TeamViewer ID,Password and account settings from a running TeamViewer instance by enumerating child windows.☆45Updated 2 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Educational repository for learning about rootkits and Windows Kernel Hooks.☆49Updated 10 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆45Updated 4 years ago
- ☆31Updated 9 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- Information Security News☆61Updated last year
- Metasploit Framework☆31Updated 5 years ago
- Script to parse first load time for Shell Extensions loaded by user. Also enumerates all loaded Shell Extensions that are only installed …☆21Updated 10 years ago
- AAC File Formats Fuzzing for Mobile Browsers☆9Updated 10 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 7 years ago
- Yet Another SMB PSEXEC (Y.A.S.P) Tool☆22Updated 11 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆53Updated 10 years ago
- Use bitsadmin to maintain persistence and bypass Autoruns