-
FilelessNtdllReflection Public
Forked from RATandC2/FilelessNtdllReflectionBypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table
C++ UpdatedJan 7, 2023 -
FileLessRemoteShellcode Public
Forked from RATandC2/FileLessRemoteShellcodeRun Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager
C++ UpdatedSep 30, 2022 -
-
oscp_cheatsheet Public
Forked from CountablyInfinite/oscp_cheatsheetCommands, snippets, exploits, tools, lists, collections and techniques I used on my journey to becoming an OSCP.
UpdatedOct 1, 2020 -
Pentest-Cheatsheets Public
Forked from Tib3rius/Pentest-CheatsheetsPython GNU General Public License v3.0 UpdatedNov 19, 2019 -
-
homebrew-kali Public
Forked from b-ramsey/homebrew-kaliA Homebrew Tap for Kali Linux tools on OS X
Ruby UpdatedMar 3, 2019 -
OSCP-survival-guide Public
Forked from Elinpf/OSCP-survival-guideKali Linux Offensive Security Certified Professional Survival Exam Guide
UpdatedJan 10, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedAug 28, 2018 -
create-your-own-adventure Public
Forked from udacity/create-your-own-adventureGCC Machine Description UpdatedJul 20, 2016