mrd0x / NodeJSTools_LOLBINLinks
☆14Updated 3 years ago
Alternatives and similar repositories for NodeJSTools_LOLBIN
Users that are interested in NodeJSTools_LOLBIN are comparing it to the libraries listed below
Sorting:
- ☆12Updated 5 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated 2 years ago
- Right-To-Left Override POC☆36Updated 3 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- Beacon Object Files used for Cobalt Strike☆18Updated 2 years ago
- ☆20Updated last year
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 3 years ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- leaking net-ntlm with webdav☆26Updated 4 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆19Updated 4 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Tool for pivoting over SMB pipes☆17Updated 6 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 4 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆25Updated 3 years ago
- A collection of my presentation materials.☆17Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 3 years ago
- ☆17Updated 5 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆37Updated 3 years ago
- Collection of scripts that I created to make my life easier.☆11Updated 4 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- ☆12Updated 3 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 4 years ago