PacktPublishing / Penetration-Testing-with-ShellcodeLinks
Penetration Testing with Shellcode, published by Packt
☆36Updated 2 years ago
Alternatives and similar repositories for Penetration-Testing-with-Shellcode
Users that are interested in Penetration-Testing-with-Shellcode are comparing it to the libraries listed below
Sorting:
- Mastering Malware Analysis, published by Packt☆39Updated 2 years ago
- Advanced Malware Analysis [video], published by Packt☆21Updated 2 years ago
- Linux Rootkits (4.x Kernel)☆82Updated 3 years ago
- Advanced Infrastructure Penetration Testing, published by Packt☆28Updated 2 years ago
- A repo to support the book☆42Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆76Updated 5 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- Binary Analysis Cookbook, published by Packt☆42Updated 2 years ago
- CVE-2020-5837 exploit☆41Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- Applying some AV evasion techniques on a metasploit reverse shell☆18Updated 4 years ago
- Simple C implementation to perform shellcode process injection via win32 APIs☆62Updated 5 years ago
- PoC for CVE-2020-1015☆40Updated 5 years ago
- A Powershell module including a couple of cmdlets for EWS Enum/Exploitation.☆17Updated 5 years ago
- CVE-2019-10149 privilege escalation☆9Updated 5 years ago
- Penetration testing with shellcode codes☆28Updated 7 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆46Updated 4 years ago
- AppXSVC Service race condition - privilege escalation☆28Updated 5 years ago
- The program is designed to dump full memory of the process by specifing process name or process id.☆39Updated 5 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- named pipe server with impersonation☆59Updated 6 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- ☆23Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 4 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 5 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆32Updated 6 years ago
- Windows Stagers to circumvent restrictive network environments☆66Updated 8 months ago