QAX-A-Team / EventCleaner
A tool mainly to erase specified records from Windows event logs, with additional functionalities.
☆588Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for EventCleaner
- Automated DLL Enumerator☆526Updated 6 years ago
- Shellcode launcher utility☆472Updated 10 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- Dump various types of Windows credentials without injecting in any process.☆417Updated last year
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆424Updated 5 years ago
- CVE-2018-8120 Windows LPE exploit☆494Updated 6 years ago
- A collection of pentest and development tips☆1,101Updated 2 years ago
- Remove individual lines from Windows XML Event Log (EVTX) files☆260Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- Support ALL Windows Version☆712Updated 4 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆326Updated 6 years ago
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆995Updated 6 years ago
- cobaltstrike ms17-010 module and some other☆416Updated 5 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆529Updated last year
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆344Updated 3 years ago
- CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882☆539Updated 6 years ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆764Updated 2 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆727Updated 8 years ago
- CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7☆293Updated 6 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- exp for https://research.checkpoint.com/extracting-code-execution-from-winrar