stealth / devpops
Companion Worm research
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for devpops
- treafik fronted c2 examples☆26Updated 3 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- ☆14Updated 4 years ago
- Very Easy Relative Backdoor Application☆12Updated 3 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆15Updated last year
- Ansible Cobalt Strike (Docker)☆14Updated 2 years ago
- ☆12Updated 2 years ago
- An injector that use PT_LOAD technique☆11Updated last year
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆18Updated 3 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- DLL hijacking vulnerability scanner and PE infector tool☆16Updated 7 years ago
- Protect your servers with a secret header☆28Updated 4 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- ☆20Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆18Updated 4 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- ☆18Updated 4 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago