ptracesecurity / advanced-software-exploitation
Official repository for the Advanced Software Exploitation (ASE) course
☆20Updated 6 years ago
Alternatives and similar repositories for advanced-software-exploitation:
Users that are interested in advanced-software-exploitation are comparing it to the libraries listed below
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- ☆16Updated 9 months ago
- ☆16Updated last month
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆20Updated 8 months ago
- ☆21Updated last year
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- ☆12Updated 2 years ago
- A C# Tool to gather information about email breaches☆13Updated last year
- My journey and notes on learning Offensive Security from the ground up☆16Updated 10 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆14Updated 5 months ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- Monitor your target continuously for new subdomains!☆26Updated last year
- OSED Practice binary☆24Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- Searching .evtx logs for remote connections☆24Updated last year
- A script used to query the dehashed API and filter for more useful results☆14Updated 3 years ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆11Updated 8 months ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 3 years ago