stark0de / regsaveLinks
This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives using the typical reg.exe save command.
☆10Updated 2 years ago
Alternatives and similar repositories for regsave
Users that are interested in regsave are comparing it to the libraries listed below
Sorting:
- ☆25Updated 2 years ago
- Enumeration & fingerprint tool☆24Updated last year
- Cobalt Strike BOFS☆16Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- My journey and notes on learning Offensive Security from the ground up☆18Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- MacroExploit use in excel sheet☆20Updated last year
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 10 months ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 10 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- ☆14Updated 2 months ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆61Updated 6 months ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- Small collection of Active Directory pentesting tools.☆31Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated 10 months ago
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆14Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- Multithreaded spraying of a password on all accounts of a domain.☆21Updated 3 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆22Updated 9 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆18Updated 6 months ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 4 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year
- A python script to check if URLs are allowed or disallowed by a robots.txt file.☆21Updated 3 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year