minsooerickim / BufferOverflowAttack
🔐 explores techniques to exploit and manipulate buffer overflow vulnerabilities in a program.
☆24Updated last year
Alternatives and similar repositories for BufferOverflowAttack:
Users that are interested in BufferOverflowAttack are comparing it to the libraries listed below
- vulnlab.com reaper writeup☆26Updated last year
- Cobalt Strike BOFS☆15Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- ECC Public Key Cryptography☆37Updated last year
- ☆28Updated last year
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).☆60Updated 11 months ago
- RegStrike is a .reg payload generator☆58Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 7 months ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Lena's scripts/code/resources for malware analysis☆25Updated 9 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 5 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- ☆38Updated last year
- Tool for scanning domains for .git directories.☆13Updated last year
- This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.☆21Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆14Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- Docker container for running CobaltStrike 4.10☆36Updated 6 months ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 10 months ago
- My journey and notes on learning Offensive Security from the ground up☆17Updated last year
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆24Updated 9 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year