Levi597 / HHbackdoor-V0.3
Only for educational purposes
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for HHbackdoor-V0.3
- ☆20Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- ☆16Updated last year
- A Python script to find tenant id an region from a list of domain names.☆12Updated last year
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 4 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- wpscvn is a tool for pentesters, website owner to test if their websites had some vulnerable plugins or themes☆15Updated 6 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- A C# Tool to gather information about email breaches☆12Updated 10 months ago
- ☆25Updated last year
- Ruby script to automate metasploit scanning, exploitation, and post-exploitation☆19Updated 4 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- MacroExploit use in excel sheet☆20Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 6 months ago
- ☆21Updated last year
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆20Updated last month
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 3 months ago
- ManageEngine ADManager Command Injection☆12Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- wsnet☆24Updated 2 months ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Tool for obtaining information about PPL processes☆16Updated 9 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago