eelsivart / SearchForCCLinks
☆18Updated 11 years ago
Alternatives and similar repositories for SearchForCC
Users that are interested in SearchForCC are comparing it to the libraries listed below
Sorting:
- Python tools for interacting with a DarkComet Client☆54Updated 10 years ago
 - Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.☆71Updated 10 years ago
 - Scanning, offensive tool against vulnerable servers. Technologies: Python, Metasploit API, MongoDB.☆22Updated 9 years ago
 - A shell / chat bot for XMPP and cloud services☆48Updated 10 years ago
 - Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.☆129Updated 12 years ago
 - Clone of hidden tear written in C++☆70Updated 5 years ago
 - Source code to the Malicious Demon Hunter Exploit Kit☆58Updated 10 years ago
 - simple shellcode generator☆114Updated 8 years ago
 - A shellcode testing harness.☆70Updated last year
 - Fake msxfs.dll to debug ATM trojans☆54Updated 10 years ago
 - PLASMA PULSAR☆70Updated 8 years ago
 - A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 9 years ago
 - hax 'n shit☆121Updated 10 years ago
 - RIG Exploit Kit (front end)☆30Updated 10 years ago
 - Python script to inject and run shellcodes through TLS callbacks☆49Updated 10 years ago
 - Cross Platform Malware Development Framework☆69Updated 10 years ago
 - public bugs/proof of concepts☆50Updated 4 years ago
 - A tool to help you manage your leaks☆34Updated 7 years ago
 - Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049☆51Updated 8 years ago
 - ☆65Updated 8 years ago
 - A tool to calculate big numbers, perform hashing and encodings.☆19Updated 8 years ago
 - POC of code that downloads and executes shellcode in memory.☆80Updated 11 years ago
 - js-beautifier extension for Burp Suite☆30Updated 12 years ago
 - a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
 - An attacker-oriented library for the Teensy 3.1 microcontroller.☆44Updated 10 years ago
 - A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as th…☆100Updated 6 years ago
 - PAC HTTPS leak demo from DEF CON 24 'Toxic Proxies' talk☆30Updated 9 years ago
 - Cronbased Dirty Cow Exploit☆30Updated 8 years ago
 - A Upnp exploitation tool.☆106Updated 6 years ago
 - a collection of Metasploit PoC exploits I wrote for IRC Botnets that allows RCE☆78Updated 2 years ago