GhostTroops / shallot_eschalotLinks
create customized .onion addresses for your hidden service,make shallot and eschalot tools
☆13Updated 3 years ago
Alternatives and similar repositories for shallot_eschalot
Users that are interested in shallot_eschalot are comparing it to the libraries listed below
Sorting:
- ☆17Updated 7 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- The best way to send emails in Go.☆11Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Red Team C2 and Post Exploitation code☆36Updated 3 months ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆19Updated 6 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆33Updated 6 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 6 years ago
- Bind shell that uses Named Pipes as transport and execute PowerShell code through Runspaces.☆16Updated 6 years ago
- ☆14Updated 6 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 7 years ago
- My Shellcode Archive☆29Updated 8 years ago
- Spin up a reverse proxy quickly on Heroku☆14Updated 4 years ago
- A Linux RAT in C☆35Updated 6 years ago
- ☆17Updated 3 years ago
- Aurora Remote Administration Tool☆20Updated 7 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 6 years ago
- This repository contains some details about abusing outlook.☆27Updated 7 years ago
- post exploitation user monitoring tool☆20Updated 7 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆20Updated 6 years ago
- shellcode are codes designed to be injected into the memory space of another process during exploitation.☆51Updated 4 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 6 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 5 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- PoC code for crashing windows active directory☆35Updated 7 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆20Updated 4 years ago