SleepTheGod / TCP-Data-Transfer-Tool
TCP Data Transfer Tool By ClumsyLulz
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TCP-Data-Transfer-Tool
- MacroExploit use in excel sheet☆20Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- ☆16Updated last year
- ☆20Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- ☆25Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- ☆21Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- ☆15Updated 7 months ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- ☆12Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- This is a working variant of the Mirai IOT botnet☆13Updated last year
- An Vulnerability detection and Exploitation tool for CVE-2024-7339☆14Updated 2 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- ☆28Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- Monitor your target continuously for new subdomains!☆26Updated last year