-
Clalit Health Services
- in/maor-sabag
8000
More
-
-
A simple PoC of injection shellcode into a remote process and get the output using namepipe
-
fileSearcher Public
A simple BOF (Beacon Object File) to search files in the system
-
-
-
HollowMask Public
Just another Process Injection using Process Hollowing technique.
-
-
-
Paruns-Fart Public
Just another ntdll unhooking using Parun's Fart technique
-
-
TerraLdr Public
Forked from NUL0x4C/TerraLdrA Payload Loader Designed With Advanced Evasion Features
-
upload_file_flask Public
B821This is a POC of file transfer via Base64 encode through browser
Python UpdatedAug 11, 2022 -
OneDriveUpdaterSideloading Public
Forked from ChoiSG/OneDriveUpdaterSideloadingPayload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post
C++ UpdatedJul 18, 2022 -
ThreadStackSpoofer Public
Forked from mgeeky/ThreadStackSpooferThread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
-
android-keystore-audit Public
Forked from ReversecLabs/android-keystore-auditJavaScript Other UpdatedMay 6, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 5, 2022 -
YouTube-Downloader Public
A python script to download mp4 youtube video to you downloads directory.
-
-
-
-
FTP-Bot Public
A python script to check if anonymous login is enabled or tries to bruteforce the ftp service
Python UpdatedJan 8, 2021 -
Lsass-Automation Public
A python script to automate the NTLM hash dumping form the Lsass process
-
dirtycow.github.io Public
Forked from dirtycow/dirtycow.github.ioDirty COW
-
JavaUnserializeExploits Public
Forked from foxglovesec/JavaUnserializeExploits