Xh4H / CanaryBrute3Links
A py3 script to bruteforce Canary and 2 next 8 values (EBP ' RET)
☆11Updated 4 years ago
Alternatives and similar repositories for CanaryBrute3
Users that are interested in CanaryBrute3 are comparing it to the libraries listed below
Sorting:
- A set of extended funcionalities for HTB website☆11Updated 5 years ago
- A tool to teleport shellcode to victim's device without triggering IDS or AV 100% FUD☆15Updated 2 years ago
- A bunch of my exploit development helper tools, collected in one place.☆143Updated 2 years ago
- A tool to create obfuscated HTA script.☆178Updated 4 years ago
- A tool for automated analysis of ctf type crypto challenges☆29Updated 5 years ago
- Scripts I used during CTP☆67Updated 5 years ago
- Alphanumeric Shellcode (x86) Encoder☆75Updated 3 years ago
- Collection of things made during my preparation to take on OSEE☆98Updated 6 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆180Updated 2 years ago
- Shared reverse shell over Discord☆131Updated 4 years ago
- PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible☆77Updated 5 years ago
- PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE☆250Updated 5 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 5 years ago
- Exploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding☆142Updated 3 years ago
- Shellcoding utilities☆223Updated 4 years ago
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆145Updated 4 years ago
- Generator of malicious Ace files for WinRAR < 5.70 beta 1☆125Updated 6 years ago
- OSEE Preparation☆184Updated 6 years ago
- Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking☆142Updated 5 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆91Updated 4 years ago
- Basic packer using XOR encryption☆30Updated last year
- material for exploit development☆17Updated 6 years ago
- Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server …☆104Updated 5 years ago
- A Pwning Toolkit☆28Updated 7 months ago
- File Write Weapon for Privilege Escalation To get SYSTEM☆18Updated 5 years ago
- Loads a custom dll in system32 via diaghub.☆76Updated 5 years ago
- Poc for CVE-2019-1253☆156Updated 3 years ago
- Dll that can be used for side loading and other attack vector.☆202Updated 4 years ago
- Windows UAC Bypass☆98Updated 6 years ago
- A generator for malicious DLL files for DLL Hijacking attacks☆32Updated 5 years ago