Nicolas-Arsenault / run-shellcode-in-memory
Can run a payload shellcode in-memory by injecting a process. (does not bypass AV).
☆16Updated 5 months ago
Alternatives and similar repositories for run-shellcode-in-memory
Users that are interested in run-shellcode-in-memory are comparing it to the libraries listed below
Sorting:
- exfiltration/infiltration toolkit☆23Updated last year
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆22Updated 5 months ago
- Cobalt Strike BOFS☆16Updated last year
- ☆10Updated 5 months ago
- A Moodle Scanner☆41Updated 6 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆29Updated last month
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- A small red team course☆37Updated last year
- ☆14Updated last year
- Make an Linux Kernel rootkit visible again.☆51Updated 2 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 8 months ago
- ☆56Updated 6 months ago
- MacroExploit use in excel sheet☆20Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 9 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 11 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 8 months ago
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆18Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated last year
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 11 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 5 months ago
- GenZ Shellcode Generator to execute commands with winExec API☆20Updated 2 weeks ago