CyberSecurityUP / shellcode-tester-pro
Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.
☆22Updated last week
Alternatives and similar repositories for shellcode-tester-pro:
Users that are interested in shellcode-tester-pro are comparing it to the libraries listed below
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆22Updated 4 months ago
- A Moodle Scanner☆40Updated 5 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆27Updated 2 weeks ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 7 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Claude MCP server to perform analysis on ROADrecon data☆30Updated 2 weeks ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆30Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆39Updated 3 weeks ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated last year
- Cobalt Strike BOFS☆15Updated last year
- Scripts that automate portions of pentests.☆45Updated last week
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆25Updated 2 months ago
- ☆34Updated last year
- ☆11Updated 4 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 6 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 7 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 6 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 7 months ago
- ☆27Updated last year
- Template Nuclei SSTI☆29Updated last year
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆40Updated last year
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 10 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 3 months ago
- Source code and examples for PassiveAggression☆55Updated 10 months ago
- Simple netexec wraper with html repport☆18Updated 10 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆28Updated 4 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year