JohnHammond / binnim
Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.
☆52Updated last year
Related projects ⓘ
Alternatives and complementary repositories for binnim
- A solution to create obfuscated reverse shells for PowerShell.☆68Updated 2 years ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆75Updated last year
- Windows reverse shell GUI☆90Updated 3 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆61Updated 6 months ago
- Generate a reverse shell macro for Word documents.☆28Updated 2 years ago
- CLI monitor for windows process- & file activity☆77Updated 4 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆82Updated 9 months ago
- Hacking resources for the Exegol project☆27Updated 3 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆91Updated last year
- Ad hoc collection of Red Teaming & Active Directory tooling.☆171Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- Simple PoC in PowerShell for CVE-2023-23397☆41Updated last year
- Havoc C2 profile generator☆57Updated 3 weeks ago
- Windows Privilege Escalation☆74Updated 3 months ago
- generate payloads that force authentication against an attacker machine☆94Updated 2 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆142Updated 9 months ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆135Updated 2 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆52Updated 2 years ago
- ☆41Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Just some things that have some cool uses☆105Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆36Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆60Updated 8 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆258Updated last year
- Crappy Golang code to list local listening ports and their associated processes.☆29Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆94Updated 5 months ago