There are no reviews yet. Be the first to send feedback to the community and the maintainers!
PowerAvails
PowerAvails is a unit of collection of Powershell modules that help you get done many thingsLOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )ReaCOM
ReaCOM has got a lot of tools to use and is related to component object modelPoC-ActiveX
PoC ActiveX SVG Document ExecutionPrivilege-escalation-Mafia
Windows privilege escalation Mafia is a framework provides all resources needed for privilege escalation beginnersAppLockerBPG
AppLocker Bypassing Method )(COM-Hijacking
CVE-2017-3881-exploit-cisco-
AIO
All-In-One tool that automates all your Pentesting tasks in one windowbook_my_Mimikatz_arabic
Books MimikatzOracle-GoldenGate-12.1.2.0.0---Unauthenticated-Remote-Code-Execution
CS3Module-RedTeam
Some of Scripting-CS3 Red TeamMalware-Analysis218
This is a simple project can help you to know what the most popular news in the worldSequences-with-Harassment
Koadic-C3-guide
CVE-2017-0108
CVE-2017-1000367
Exploit-DC-OS-Marathon-UI---Docker-
Invoke-Homjxie.ps1
Phishing and taking the password by fake certificate PowershellCVE-2017-8641_chakra_Js_GlobalObject
There is a classic heap overflow when eval a string which large enough in Chakra! This issue can be reproduced steadly in uptodate Edge in Win10 WIP. An exception will occur immediatly when opening POC.html in Edge.Airlock_Application_Whitelisting_Macro_Auditor_v1.0
CVE-2017-8625_Bypass_UMCI
Bypass Feature UMCI in Internet ExplorerScript-nmap-scan-ms17-010
Reverse-Engineering
tool-Kautilya-
Love Open Source and this site? Check out how you can help us