-
CVE-2018-8120 Public
Forked from rip1s/CVE-2018-8120CVE-2018-8120 Windows LPE exploit
C++ GNU General Public License v3.0 UpdatedMay 19, 2018 -
-
PowerShell-Suite Public
Forked from FuzzySecurity/PowerShell-SuiteMy musings with PowerShell
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMay 11, 2017 -
PRET Public
Forked from RUB-NDS/PRETPrinter Exploitation Toolkit - The tool that made dumpster diving obsolete.
Python GNU General Public License v2.0 UpdatedApr 24, 2017 -
flexidie Public
Forked from Te-k/flexidieSource code and binaries of FlexiSpy from the Flexidie dump
Objective-C UpdatedApr 23, 2017 -
-
-
Tools Public
Forked from chrisdee/ToolsGitHub repository for sysadmin related tools
PowerShell UpdatedNov 30, 2016 -
poisontap Public
Forked from samyk/poisontapExploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.
JavaScript UpdatedNov 20, 2016 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedNov 18, 2016 -
atom-bombing Public
Forked from BreakingMalwareResearch/atom-bombingBrand New Code Injection for Windows
C++ UpdatedOct 28, 2016 -
pupy Public
Forked from AlessandroZ/pupyPupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and l…
Python Other UpdatedOct 28, 2016 -
Mirai-Source-Code Public
Forked from jgamblin/Mirai-Source-CodeLeaked Mirai Source Code for Research/IoC Development Purposes
C GNU General Public License v3.0 UpdatedOct 26, 2016 -
LaZagne Public
Forked from AlessandroZ/LaZagneCredentials recovery project
Python GNU Lesser General Public License v3.0 UpdatedOct 25, 2016 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedOct 7, 2016 -
hackUtils Public
Forked from brianwrf/hackUtilsIt is a hack tool kit for pentest and web security research.
Python UpdatedSep 6, 2016 -
EquationGroupLeak Public
Forked from webpentest/EquationGroupLeakArchive of leaked Equation Group materials
Python UpdatedAug 17, 2016 -
-
-
Apollo-11 Public
Forked from chrislgarry/Apollo-11Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.
Assembly UpdatedJul 12, 2016 -
PowerLoaderEx Public
Forked from BreakingMalware/PowerLoaderExPowerLoaderEx - Advanced Code Injection Technique for x32 / x64
C++ UpdatedJun 22, 2016 -
Some-PoC-oR-ExP Public
Forked from coffeehb/Some-PoC-oR-ExP各种漏洞poc、Exp的收集或编写
Python UpdatedJun 6, 2016 -
burp-image-size Public
Forked from silentsignal/burp-image-sizeImage size issues plugin for Burp Suite
Java MIT License UpdatedMay 13, 2016 -
-
wsuspect-proxy Public
Forked from ctxis/wsuspect-proxyWSUSpect Proxy - a tool for MITM'ing insecure WSUS connections
Python MIT License UpdatedMar 9, 2016 -
-
Galvatron Public
Forked from khr0x40sh/GalvatronPowershell fork of Monohard by Carlos Ganoza P. This botnet/backdoor was designed to egress over unecrypted web using very little, but effective obfuscation. Egress over ICMP and DNS are planned as…
PowerShell UpdatedFeb 23, 2016 -
-
kekeo Public
Forked from gentilkiwi/kekeoA little toolbox to play with Microsoft Kerberos in C
C UpdatedJan 16, 2016 -
juniper-cve-2015-7755 Public
Forked from hdm/juniper-cve-2015-7755Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS
C UpdatedDec 22, 2015