ernw / static-toolboxLinks
A collection of statically compiled tools like Nmap and Socat.
☆449Updated last year
Alternatives and similar repositories for static-toolbox
Users that are interested in static-toolbox are comparing it to the libraries listed below
Sorting:
- Linux PAM Backdoor☆341Updated last year
- Sudo Baron Samedit Exploit☆761Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆152Updated 3 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆853Updated 3 months ago
- Standalone binaries for Linux/Windows of Impacket's examples☆731Updated last year
- [Linux] Two Privilege Escalation techniques abusing sudo token☆715Updated 6 years ago
- Automatic exploit generation for simple linux pwn challenges.☆322Updated 2 years ago
- Kerberos relaying and unconstrained delegation abuse toolkit☆1,355Updated 5 months ago
- ☆1,160Updated 8 years ago
- Ubuntu OverlayFS Local Privesc☆426Updated last year
- Various kernel exploits☆782Updated last year
- Tool for extracting information from newly spawned processes☆761Updated 2 months ago
- Herramienta para evadir disable_functions y open_basedir☆437Updated last year
- Statically-linked ssh server with reverse shell functionality for CTFs and such☆988Updated 2 years ago
- A small reverse shell for Linux & Windows☆608Updated last year
- A tool to make socks connections through HTTP agents☆709Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆948Updated 7 years ago
- Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop☆1,166Updated 2 years ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- Execute ELF files without dropping them on disk☆494Updated last year
- socks4 reverse proxy for penetration testing☆598Updated 7 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,012Updated 4 years ago
- Python PTY backdoors - full PTY or nothing!☆747Updated 10 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆623Updated 5 years ago
- Linux 4.10 < 5.1.17 PTRACE_TRACEME local root☆331Updated 5 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆281Updated 2 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆898Updated 3 years ago
- MS17-010☆272Updated 2 years ago
- Various code snippets☆278Updated 8 months ago
- Exploit for zerologon cve-2020-1472☆669Updated 4 years ago