helviojunior / shellcodetester
An application to test windows and linux shellcodes
☆91Updated 3 months ago
Alternatives and similar repositories for shellcodetester:
Users that are interested in shellcodetester are comparing it to the libraries listed below
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆59Updated 4 years ago
- Pentest stuff☆49Updated last year
- Creates and sends fake meeting invite☆57Updated 3 years ago
- Random Exploits☆50Updated last year
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆93Updated 3 years ago
- Red Team Operator: Malware Development Essentials Course☆98Updated 4 years ago
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- This repo will contain some basic pentest/RT commands.☆37Updated 2 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆18Updated last year
- offensive notes & resources☆40Updated 3 weeks ago
- ☆120Updated last year
- ☆47Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 8 months ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆100Updated last year
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Simple APPLocker bypass summary☆40Updated 6 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 11 months ago
- HTA Visual Basic script for remote shell on windows machines☆20Updated 6 years ago
- ☆12Updated 4 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- A curated collection of resources that may be beneficial for anyone pursuing the OSCE.☆42Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- C# tool to discover low hanging fruits☆90Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆24Updated 3 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆128Updated last year
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆169Updated this week
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 4 years ago