Eplox / evador
IDS/IPS malware download evasion
☆15Updated 6 years ago
Alternatives and similar repositories for evador:
Users that are interested in evador are comparing it to the libraries listed below
- Useful Windows and AD tools☆15Updated 3 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- ☆20Updated 5 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- ☆30Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆19Updated 5 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆40Updated 2 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 4 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Python crawler for remote Windows shares☆12Updated 9 years ago
- Updated 6 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- WStalker: an easy proxy☆25Updated 4 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago