maxamin / -0day-Mari-Source
☆10Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for -0day-Mari-Source
- ☆21Updated last year
- The project aims at building a Scan-Time Crypter that can assist a malware in bypassing antivirus software. The Crypter will open the mal…☆13Updated 3 years ago
- the assembly shell and backdoor Trojan☆17Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago
- Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.☆17Updated 2 years ago
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 2 months ago
- MSFVenom Powershell Stager Encoder & Generator☆15Updated 3 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆22Updated 2 years ago
- Create a malicious pip package (PoC)☆9Updated last year
- Cerez 😈 LD_PRELOAD rootkit☆22Updated last year
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 2 years ago
- i will upload all the books that helped me in learning in this repo☆20Updated last year
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated last year
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago
- legacy Botnets source code Forked from github.com/malwares☆20Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Cobalt strike CNA script to notify you via Discord whenever there is a new beacon.☆33Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- ☆46Updated 2 years ago
- A small and fast bash script to automate LFI vulnerability.☆11Updated last year
- NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.☆29Updated 3 years ago
- Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)☆27Updated 2 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 2 years ago
- An offensive security framework for writing payloads☆15Updated 2 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Simple recon tool automates your recon process☆16Updated last year