slemire / slae32
Assignments for the SecurityTube Linux Assembly Expert Certification (SLAE)
☆21Updated 6 years ago
Alternatives and similar repositories for slae32:
Users that are interested in slae32 are comparing it to the libraries listed below
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 3 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Exploits made practicing for OSCE☆23Updated 4 years ago
- Tools that I've created/used during CTP-OSCE☆10Updated 5 years ago
- Updated 6 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- Some of my flag protected writeups☆11Updated 4 years ago
- ☆36Updated 6 years ago
- Offensive go lang series☆31Updated 4 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 5 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Python 3 server used to control SK8RAT implant☆35Updated 4 years ago
- Scripts for OSCE☆18Updated 6 years ago
- various slides and presentations I've worked on☆18Updated 11 months ago
- Post-exploitation tool for attacking Active Directory domain controllers☆17Updated 2 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated last year
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- In 'n Out - See what goes in and comes out of PEs☆33Updated 2 years ago
- pypykatz plugin for volatility3 framework☆39Updated 9 months ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆17Updated 5 years ago
- Walking the PEB in VBA☆22Updated 4 years ago
- Event Data Collector☆36Updated 6 months ago
- File Write Weapon for Privilege Escalation To get SYSTEM☆17Updated 4 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- Data from analysis of the custom sample from the chapter "Practical Analysis and Test"☆12Updated 4 years ago
- material for exploit development☆17Updated 5 years ago