CCrashBandicot / helpfulLinks
CVE & others
☆19Updated 7 years ago
Alternatives and similar repositories for helpful
Users that are interested in helpful are comparing it to the libraries listed below
Sorting:
- Dumps TeamViewer ID,Password and account settings from a running TeamViewer instance by enumerating child windows.☆45Updated 3 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago
- Scan web server for known webshell names and responses☆50Updated 9 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 6 years ago
- Yet Another SMB PSEXEC (Y.A.S.P) Tool☆22Updated 12 years ago
- source&exe☆38Updated 8 years ago
- A weaponized version of CVE-2018-9206☆62Updated 7 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 8 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- A curated list of rootkits found on Github and other sites.☆64Updated 8 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆54Updated 11 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆80Updated 8 years ago
- MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe☆60Updated 8 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆108Updated 7 years ago
- ☆55Updated 8 years ago
- Use bitsadmin to maintain persistence and bypass Autoruns☆66Updated 8 years ago
- [Windows] Local Privilege Escalation - WebClient☆58Updated 8 years ago
- Windows privilege escalation through NTLM Relay and NBNS Spoofing☆52Updated 9 years ago
- Post Exploitation Linux Toolkit☆33Updated 9 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆42Updated 8 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 8 years ago
- Simple tool to automate adding shellcode to PE files☆49Updated 7 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 7 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆95Updated 8 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆41Updated 7 years ago
- C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)☆45Updated 2 years ago
- All about the remote administrative tools☆37Updated 10 years ago
- Slide deck for DefCon Beijing☆39Updated 7 years ago
- 0x88 exploit pack Decoded☆27Updated 11 years ago