• Stars
    star
    33
  • Rank 782,222 (Top 16 %)
  • Language
    Rust
  • Created over 2 years ago
  • Updated over 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

rcat

More Repositories

1

xc

A small reverse shell for Linux & Windows
Go
491
star
2

ropstar

Automatic exploit generation for simple linux pwn challenges.
Python
305
star
3

kali-clean

my kali desktop setup
Shell
194
star
4

windows-kernel-exploits

Some of my windows kernel exploits for learning purposes
C++
94
star
5

diaghub

Loads a custom dll in system32 via diaghub.
C++
55
star
6

SeRestoreAbuse

SeRestorePrivilege to SYSTEM
C++
54
star
7

hashgrab

generate payloads that force authentication against an attacker machine
Python
53
star
8

SeManageVolumeAbuse

SeManageVolumePrivilege to SYSTEM
C++
42
star
9

morbol

Simple AV Evasion for PE Files
Go
38
star
10

winpspy

CLI monitor for windows process- & file activity
C#
37
star
11

winssh

Rust
32
star
12

vulnbins

vulnerable windows binaries for exploitation practice
22
star
13

wiki

https://notes.vulndev.io/
21
star
14

jekyll-encrypt

Encrypt jekyll-posts with AES
HTML
20
star
15

SeDebugAbuse

Get SYSTEM via SeDebugPrivilege
C++
12
star
16

adopt

Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.
C++
11
star
17

elevatedrv

Simple Driver that elevates any process to SYSTEM
C++
10
star
18

sshdoor

Runs sshd as a unprivileged user for persistence
Shell
9
star
19

simple_fuzzer

Basic educational coverage driven fuzzer
Python
5
star
20

pathfinder

Finds paths through programs while detecting crashes.
Python
4
star
21

scr

take a screenshot via windows apis & save as .jpg
C++
2
star
22

windows-exploitation

2
star
23

aoc2022

This time in rust...
Rust
1
star
24

tml-course

my exercise solutions for the tml course
Jupyter Notebook
1
star
25

xct.github.io

HTML
1
star