Rexinazor / Ensemble-HackToolsLinks
Ensemble-HackTools is an awesome collection of hacking tools.
☆25Updated last year
Alternatives and similar repositories for Ensemble-HackTools
Users that are interested in Ensemble-HackTools are comparing it to the libraries listed below
Sorting:
- Memory Scaner☆63Updated 2 years ago
- Keygen for Positive Technologies Network Attack Detector☆23Updated last year
- ☆33Updated last year
- ☆19Updated last year
- ☆29Updated last year
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Classic Web shell upload techniques & Web RCE techniques☆32Updated 8 months ago
- Notes some analysis related to VidarStealer sample☆15Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆64Updated 7 months ago
- Make an Linux Kernel rootkit visible again.☆53Updated 4 months ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆39Updated 4 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆28Updated 3 months ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆16Updated last month
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 2 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- hiding in plain sight: part 2☆45Updated last year
- ☆11Updated last year
- AES-256 Microsoft Cryptography API Example Use.☆31Updated last year
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV☆28Updated 2 years ago
- Script to chain search parameters for MalwareBazaar☆12Updated 5 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated 2 years ago
- Enumeration & fingerprint tool☆25Updated last year
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated 2 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year