There are no reviews yet. Be the first to send feedback to the community and the maintainers!
WinMalDev
Various methods of executing shellcodePasta
A PasteBin scrapper that doesnt rely on the PasteBin scrape APIPenDock
A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNCVGF
Enable full screen for linux VMs in vmware with open-vm-toolsKentico-12-RCE-via-SyncServer
Kentico <=12.0.14 is vulnerable to a remote code execution via the SyncServerCVE-2021-44228
Log4Shell Proof of Concept (CVE-2021-44228)PhreeBooksERP5.2.3-RCE
PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file uploadSQL-Injection-Payloads
A list of payloads for SQL Injection testingDogWhispererHandbook
This is the "Dog Whisperer Handbook" made by @SadProcessorpmap
Simple Python PortscannerSeoPanel-4.6.0-RCE
SeoPanel 4.6.0 is vulnerable to authenticated remote code executeSystemFunction040
Using the SystemFunction040 API to encrypt shellcode in memory and decryptcombsearch
Retrieve information about breached accounts from "Combination Of Many Breaches" database (from proxynova.com)ADSync-Dump
Dump credentials and decrypt them for active directory (mssql)cve-2019-16278
(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversalpysho
A python tool to search Shodan using the Shodan APIkr0ff.github.io
Kr0ff's blogpanther
Shellcode loader written in C with various AV/EDR bypassing featuresFuse-Exploit
Fuse HackTheBox exploit for userMemcached-Pass-Bruteforcer
Simple python script to bruteforce memcached user passwordsLove Open Source and this site? Check out how you can help us