brosck / Pingoor
γπͺγLinux Backdoor based on ICMP protocol
β60Updated 8 months ago
Related projects β
Alternatives and complementary repositories for Pingoor
- A repository with my code snippets for research/education purposes.β50Updated last year
- γπ₯γCVE-2022-33891 - Apache Spark Command Injectionβ27Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β43Updated last year
- Duplicate not owned Token from Running Processβ72Updated last year
- β24Updated last year
- π WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.β26Updated last year
- Make an Linux Kernel rootkit visible again.β42Updated last month
- Bypass AMSI By Dividing files into multiple smaller filesβ45Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Labβ53Updated 6 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.β92Updated last year
- β25Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSLβ39Updated 5 months ago
- exfiltration/infiltration toolkitβ23Updated 10 months ago
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCEβ63Updated 7 months ago
- β54Updated 6 months ago
- Wolfy AV Bypasserβ27Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious processβ64Updated 5 months ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the serverβ46Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.β43Updated 2 months ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ52Updated 2 years ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)β77Updated 10 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. οΏ½β¦β40Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog β¦β78Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagementβ61Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.β62Updated last year
- quick and dirty proof-of-concept to hide shells in imagesβ49Updated 4 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX sectionβ94Updated last year