Mr-Cyb3rgh0st / Excel-Exploit
MacroExploit use in excel sheet
☆20Updated last year
Alternatives and similar repositories for Excel-Exploit:
Users that are interested in Excel-Exploit are comparing it to the libraries listed below
- ☆21Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated last year
- ☆27Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆42Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- ☆24Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆25Updated 11 months ago
- ☆25Updated last year
- My journey and notes on learning Offensive Security from the ground up☆17Updated 11 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 4 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- Red Team Server (RTS)☆16Updated 11 months ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆22Updated 7 months ago
- Cobalt Strike BOFS☆15Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆16Updated 5 months ago
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 6 months ago
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆14Updated 11 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆25Updated last year
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- ☆16Updated 10 months ago