bdamele / shellcodeexec
Script to execute in memory a sequence of opcodes
☆409Updated 10 years ago
Alternatives and similar repositories for shellcodeexec:
Users that are interested in shellcodeexec are comparing it to the libraries listed below
- Proof-of-Concept exploits for CVE-2017-11882☆493Updated 7 years ago
- Win32k LPE vulnerability used in APT attack☆287Updated 7 years ago
- Dump various types of Windows credentials without injecting in any process.☆423Updated 2 years ago
- A python reverse shell that uses DNS as the c2 channel☆505Updated 9 years ago
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆425Updated 6 years ago
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆325Updated 7 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆208Updated 7 years ago
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆208Updated 2 years ago
- Learn from Casey Smith @subTee☆241Updated 7 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆327Updated 8 years ago
- UAC 0day, all day!☆277Updated 7 years ago
- This is a linux rootkit using many of the techniques described on☆167Updated 5 years ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆345Updated 4 years ago
- CVE-2018-8120 Windows LPE exploit☆496Updated 6 years ago
- LibZeroEvil & the Research Rootkit project.☆595Updated 3 years ago
- This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows O…☆303Updated 8 years ago
- Automated DLL Enumerator☆529Updated 7 years ago
- ☆163Updated 6 years ago
- CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7☆294Updated 6 years ago
- Patching ROP-encoded shellcodes into PEs☆184Updated 7 years ago
- A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Stri…☆447Updated 3 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆488Updated 3 years ago
- A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)☆202Updated 7 years ago
- MS15-076 Privilege Escalation☆100Updated 9 years ago
- Netview enumerates systems using WinAPI calls☆293Updated 3 years ago
- CVE-2018-8174 - VBScript memory corruption exploit.☆167Updated 6 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Arbitrary code execution with kernel privileges using CVE-2018-8897.☆410Updated 6 years ago