Rexinazor / Ensemble-HackToolsLinks
Ensemble-HackTools is an awesome collection of hacking tools.
☆25Updated last year
Alternatives and similar repositories for Ensemble-HackTools
Users that are interested in Ensemble-HackTools are comparing it to the libraries listed below
Sorting:
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆64Updated 8 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated 2 years ago
- Memory Scaner☆63Updated 2 years ago
- Make an Linux Kernel rootkit visible again.☆55Updated 6 months ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆129Updated 3 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆25Updated 3 years ago
- Proof of Concept of CVE-2022-30190☆38Updated 2 years ago
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- x86_64 LKM linux rootkit☆16Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆40Updated 4 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated last year
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 3 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆56Updated last year
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆60Updated last year
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆52Updated 2 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆27Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Small collection of Active Directory pentesting tools.☆31Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- Presentaciones de congresos☆53Updated last year
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆77Updated 2 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- The AMSI server for Avred☆30Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated last year
- ☆29Updated last year
- A repository dedicated to researching, documenting, developing, and ultimately, defending against various strains of malicious software.☆38Updated last month
- Some of the techniques used in Malware Windows - Persistence(Registry HKCU,startup),Disable Windows Firewall,Disable Windows Defender☆22Updated 2 years ago
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV☆28Updated 2 years ago