mayHamad / MemTracerLinks
Memory Scaner
☆63Updated 2 years ago
Alternatives and similar repositories for MemTracer
Users that are interested in MemTracer are comparing it to the libraries listed below
Sorting:
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated 2 months ago
- RCE PoC for Empire C2 framework <5.9.3☆28Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆57Updated 2 years ago
- Simple Latest CVE Collector Written in Python☆59Updated last year
- Quicky serve files over http or https using flask.☆35Updated 5 months ago
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆114Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated 2 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆56Updated last year
- A command and control (C2) server☆57Updated last year
- ☆54Updated 7 months ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.☆39Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- ☆42Updated 9 months ago
- Repo for all my exploits/PoCs☆51Updated 2 months ago
- OpenSSH Pre-Auth Double Free CVE-2023-25136 POC☆45Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆31Updated this week
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The…☆25Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- MacroExploit use in excel sheet☆20Updated 2 years ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated last year
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆39Updated 4 months ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago