DarkCoderSc / execute-shellcode-pgext
Postgres Extension to Execute Shellcodes
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for execute-shellcode-pgext
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- IIS Handler for *.ps1 files☆9Updated 4 years ago
- 寻找可注入进程☆13Updated 4 years ago
- An Advanced C# .NET Rat, It’s Stable and Contains Many Features.☆7Updated 6 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- Source code RDPUploader☆18Updated 5 years ago
- ☆36Updated 4 years ago
- Windows Shellcode Testing Utility to Run Shellcode From A File☆11Updated 4 years ago
- 从入门到放弃的产物,学习过程中用python实现的一个单点c2基本功能☆10Updated 4 years ago
- SyscallLoader☆9Updated 3 years ago
- Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit☆20Updated 5 years ago
- Use current thread token to execute command☆15Updated 3 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆13Updated 5 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- ☆10Updated 2 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phis…☆8Updated 5 years ago
- Windows Persistence Collection☆12Updated 3 years ago
- ☆19Updated 3 years ago
- ☆35Updated 4 years ago
- Execute shellcode with syscalls from C# .dll☆12Updated 4 years ago
- Example of async client/server sockets in .NET 5☆16Updated 3 years ago
- Loads shellcode from a resource file.☆21Updated 5 years ago
- AppLocker Bypass With Regasm/InstallUtil☆23Updated 5 years ago