SleepTheGod / TCP-Data-Transfer-Tool
TCP Data Transfer Tool By ClumsyLulz
☆12Updated last year
Alternatives and similar repositories for TCP-Data-Transfer-Tool:
Users that are interested in TCP-Data-Transfer-Tool are comparing it to the libraries listed below
- MacroExploit use in excel sheet☆20Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 9 months ago
- ☆21Updated last year
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- ☆27Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆41Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 9 months ago
- Tool for scanning domains for .git directories.☆12Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 6 months ago
- ☆16Updated 10 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- wsnet☆24Updated this week
- My journey and notes on learning Offensive Security from the ground up☆16Updated 10 months ago
- CVE-2023-20273 Exploit PoC☆9Updated 9 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated last year
- Red Team Server (RTS)☆16Updated 10 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆20Updated 9 months ago