post-cyberlabs / Exploits
☆16Updated last year
Alternatives and similar repositories for Exploits:
Users that are interested in Exploits are comparing it to the libraries listed below
- ☆12Updated 2 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Publishing advisories for CVEs found by POST Cyberforce☆13Updated last month
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 3 years ago
- Exactly what it sounds like, which is something rad☆21Updated 2 years ago
- ☆18Updated last month
- ☆11Updated 4 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated last year
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆11Updated 9 months ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- Elasticsearch Stack Overflow Vulnerability☆18Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 10 months ago
- pwncat windows c2 components☆19Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- visually see issues with supported cipher suites☆15Updated 7 months ago
- A collection of my presentation materials.☆16Updated 9 months ago
- Tool for pivoting over SMB pipes☆17Updated 5 years ago
- ☆16Updated 2 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- ☆17Updated last year
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 9 months ago