ernw / static-toolbox
A collection of statically compiled tools like Nmap and Socat.
☆439Updated last year
Alternatives and similar repositories for static-toolbox:
Users that are interested in static-toolbox are comparing it to the libraries listed below
- Linux PAM Backdoor☆327Updated last year
- Sudo Baron Samedit Exploit☆745Updated 3 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆728Updated last year
- Various kernel exploits☆773Updated last year
- [Linux] Two Privilege Escalation techniques abusing sudo token☆711Updated 6 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆277Updated last year
- socks4 reverse proxy for penetration testing☆589Updated 6 years ago
- Tool for extracting information from newly spawned processes☆752Updated 3 years ago
- Herramienta para evadir disable_functions y open_basedir☆419Updated last year
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆830Updated last month
- ☆1,145Updated 8 years ago
- Root shell PoC for CVE-2021-3156☆150Updated 3 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆612Updated 4 years ago
- Automatic exploit generation for simple linux pwn challenges.☆321Updated last year
- Token Privilege Research☆814Updated 7 years ago
- ☆157Updated last week
- Dirty Cow exploit - CVE-2016-5195☆883Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆935Updated 7 years ago
- A tool to make socks connections through HTTP agents☆697Updated 4 years ago
- Kerberos unconstrained delegation abuse toolkit☆1,278Updated 2 months ago
- Ubuntu OverlayFS Local Privesc☆418Updated last year
- A tool to exploit .NET Remoting Services☆506Updated 8 months ago
- A small reverse shell for Linux & Windows☆599Updated 10 months ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,697Updated 7 months ago
- Linux 4.10 < 5.1.17 PTRACE_TRACEME local root☆330Updated 5 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆861Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,079Updated 4 years ago
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆383Updated 5 months ago
- Statically-linked ssh server with reverse shell functionality for CTFs and such☆961Updated 2 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆999Updated 3 years ago