mempodippy / detect_preload
Small C application designed to detect LD_PRELOAD malware via the libdl library functions.
☆52Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for detect_preload
- a pass-the-hash tool☆107Updated 6 years ago
- mig meterpreter stager☆41Updated 9 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.☆114Updated 8 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆80Updated 7 years ago
- Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.☆55Updated 5 years ago
- Create a hidden account☆76Updated 7 years ago
- ☆127Updated 5 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfiguratio…☆119Updated 2 years ago
- Stealing passwords every time they change☆63Updated 4 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆163Updated 5 years ago
- MS17-010 exploits, payloads, and scanners☆91Updated 7 years ago
- ☆163Updated 6 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- MS15-076 Privilege Escalation☆98Updated 9 years ago
- Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.☆228Updated 5 years ago
- A cms discover recognize tool in python☆19Updated 8 years ago
- Attack data☆25Updated 6 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- ☆45Updated 8 years ago
- shell over icmp☆31Updated 11 years ago
- CVE-2018-2628 & CVE-2018-2893☆78Updated 6 years ago
- Support x86 and x64☆66Updated 3 years ago
- Powershell to copy ntds.dit☆60Updated 8 years ago