sinloss / EQGRPLinks
A 2-in-1 toolset of https://github.com/x0rz/EQGRP_Lost_in_Translation and https://github.com/x0rz/EQGRP
☆23Updated 5 years ago
Alternatives and similar repositories for EQGRP
Users that are interested in EQGRP are comparing it to the libraries listed below
Sorting:
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 3 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- XOR-based shellcode encoder☆31Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- A Python script that embeds Target VBS into LNK and when executed runs the VBS script from within.☆32Updated 2 years ago
- A collection of my presentation materials.☆17Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆36Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- ☆12Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆27Updated 2 months ago
- collection of beacon object file (Cobalt strike)☆12Updated 2 years ago
- ☆48Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- ☆19Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- ☆24Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- ☆17Updated last year
- ☆12Updated 2 years ago
- ADSI based SA tool☆17Updated 3 years ago
- some sploits☆17Updated 8 months ago