-
USB-cloner Public
Forked from RealRoti/USB-clonerDetects a USB drive and copies its content in the background. No root required.
Batchfile UpdatedSep 17, 2024 -
recaptcha-phish Public
Forked from JohnHammond/recaptcha-phishPhishing with a fake reCAPTCHA
HTML UpdatedSep 13, 2024 -
calc_poc Public
Forked from dmcxblue/calc_pocA repository holding Proof of Concepts for executing the calculator application via different file formats
PowerShell UpdatedJun 27, 2024 -
CVE-2023-38831-RaRCE Public
Forked from ignis-sec/CVE-2023-38831-RaRCEAn easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23
Python GNU General Public License v3.0 UpdatedAug 27, 2023 -
DataSurgeon Public
Forked from Drew-Alleman/DataSurgeonQuickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers and more from text
Rust Apache License 2.0 UpdatedMar 7, 2023 -
7-ZipPostExp Public
Forked from aqeisi/7-ZipPostExpPost-Exploitation script to exfiltrate 7-zip files
PowerShell UpdatedOct 17, 2022 -
USBCloner Public
This PowerShell Script Checks For USB Drives Every 60 Seconds.If It Finds A USB Drive It Clones It To The Current Directory Its In.After Cloning The USB Drive Sleeps For 10 Minutes.
-
PackMyPayload Public
Forked from mgeeky/PackMyPayloadA PoC that packages payloads into output containersb to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
Python UpdatedFeb 8, 2022 -
Exploit-CVE-2021-21086 Public
Forked from infobyte/Exploit-CVE-2021-21086Python UpdatedDec 2, 2021 -
StopDefender Public
Forked from lab52io/StopDefenderStop Windows Defender programmatically
-
SigFlip Public
Forked from med0x2e/SigFlipSigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
C# MIT License UpdatedAug 8, 2021 -
portable-http-server Public
Forked from codenoid/portable-http-serverSimple HTTP Server with Dir Listing, Explore & File Upload support
Go UpdatedJul 18, 2021 -
hack-web-cam Public
Forked from IhsanDevs/hack-web-camHack the webcam using simple Javascript AJAX and PHP.
HTML UpdatedJun 23, 2021 -
Office-phish-templates Public
Forked from martinsohn/Office-phish-templatesTricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from target user via verious methods.
UpdatedApr 27, 2021 -
domain-obfuscator Public
Forked from splitline/domain-obfuscatorMake your domain weird, but still work :/
-
batch.scripts Public
Forked from npocmaka/batch.scriptsbatch script utils and examples by npocmaka -
-
-
evilreg Public
Forked from Ba-hub/evilregHack windows shell by registery files
Shell UpdatedJul 3, 2020 -
LOLBAS Public
Forked from Kristal-g/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedJul 2, 2020 -
browser_pwn Public
Forked from fengjixuchui/browser_pwnbrowser pwn, main work now
C++ UpdatedMar 4, 2020 -
microsoft-diagcab-rce-poc Public
Forked from irsl/microsoft-diagcab-rce-pocProof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution
Perl UpdatedJan 15, 2020 -
-
xToBatConverter Public
Forked from guillaC/xToBatConverterGenerate a ms batch file and inject a files inside of it. When the batch is executed, the files are extracted and executed.
-
AdvancedWebHackingWorkshop Public
Forked from fbkcs/AdvancedWebHackingWorkshopExamples for Advanced Web Hacking Workshop
Shell UpdatedMay 20, 2019 -
Macro-Keystrokes Public
Forked from SECFORCE/Macro-KeystrokesPoC of execution of commands on a Word macro, without the use of rundll32.exe and importation of kernel32 libraries such as CreateRemoteThread or CreateProcessA. This technique simply relies on sen…
UpdatedApr 1, 2019 -
evilpdf Public
Forked from CrackerCat/evilpdfEmbedding executable files in PDF Documents
-
-WinRAR- Public
Forked from WyAtu/CVE-2018-20250exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
Python UpdatedFeb 24, 2019 -
botnet-browser-chrome Public
Forked from hakanonymos/botnet-browser-chromebotnet browser chrome,mozilla firefox,capture card number any web site ,paypal,facebook,e-commerce ,get card number,expiration date, CVV
-
-