mayHamad / MemTracer
Memory Scaner
☆62Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MemTracer
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- A command and control (C2) server☆49Updated 4 months ago
- Neton is a tool for getting information from Internet connected sandboxes☆92Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆43Updated 9 months ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- RegStrike is a .reg payload generator☆57Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆54Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆37Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server☆35Updated 4 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- ☆50Updated 7 months ago
- shared samples from #dailyphish and/or #apt tweets☆35Updated this week
- ownCloud exploits for CVE-2023-49105☆34Updated 11 months ago
- Winsocket for Cobalt Strike.☆98Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.☆51Updated 9 months ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated 8 months ago