thomaskeck / PyShellCode
Execute ShellCode / "Inline-Assembler" in Python
☆40Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for PyShellCode
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆67Updated 6 years ago
- sploit☆67Updated 4 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- ☆44Updated 4 years ago
- ☆51Updated 5 years ago
- Windows Stagers to circumvent restrictive network environments☆63Updated last month
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- ☆9Updated 8 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆53Updated 6 years ago
- Ye olde root shell for ye olde httpd☆43Updated 9 years ago
- Simple C implementation to perform shellcode process injection via win32 APIs☆59Updated 4 years ago
- public exploits☆35Updated last year
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- ☆24Updated 4 years ago
- Synaptics Audio Driver LPE☆35Updated 5 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 5 years ago
- POC exploit code for CVE-2020-1048(PrintDemon)☆14Updated 4 years ago
- ☆23Updated 8 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆109Updated 3 years ago