ernw / static-toolbox
A collection of statically compiled tools like Nmap and Socat.
☆433Updated 9 months ago
Alternatives and similar repositories for static-toolbox:
Users that are interested in static-toolbox are comparing it to the libraries listed below
- Linux PAM Backdoor☆320Updated last year
- Sudo Baron Samedit Exploit☆738Updated 3 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆704Updated 5 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆806Updated last year
- Various kernel exploits☆753Updated 10 months ago
- Standalone binaries for Linux/Windows of Impacket's examples☆724Updated last year
- Herramienta para evadir disable_functions y open_basedir☆401Updated last year
- ☆1,129Updated 7 years ago
- Root shell PoC for CVE-2021-3156☆148Updated 2 years ago
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆411Updated last year
- A tool to make socks connections through HTTP agents☆684Updated 3 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆917Updated 7 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- Tool for extracting information from newly spawned processes☆745Updated 2 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆987Updated 3 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆587Updated 4 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆268Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆1,058Updated 4 years ago
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- A small reverse shell for Linux & Windows☆593Updated 7 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,439Updated last year
- Dirty Cow exploit - CVE-2016-5195☆871Updated 3 years ago
- socks4 reverse proxy for penetration testing☆568Updated 6 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,653Updated 4 months ago
- Exploit for zerologon cve-2020-1472☆645Updated 4 years ago
- The great impacket example scripts compiled for Windows☆930Updated 5 years ago
- Payload development framework☆666Updated this week
- Ubuntu OverlayFS Local Privesc☆413Updated 9 months ago
- Kerberos unconstrained delegation abuse toolkit☆1,212Updated last week
- Java RMI Vulnerability Scanner☆847Updated 6 months ago