C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & …

C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & …
This is a proof of concept program to escalate privileges on a Windows host by abusing WSUS. Details in this …
Output from the kernel log after compiling and running example/open1_hook.c xnuspy is a pongoOS module which installs a new system …
endpoint > js …” name=”twitter:description”> endpoint > js …” name=”description”> endpoint > js …” property=”og:description”> sigurlx a web application attack …
WordPress user enumeration and login Brute Force tool for Windows and Linux With the Brute Force tool, you can control …
This is a simple script intended to perform a full recon on an objective with multiple subdomains tl;dr Requires Go …
A tool to hunt for credentials in the GitHub wild AKA git*hunt Getting started Install the tool Configure your GitHub …
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial …
A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM. Features …
SysWhispers helps with evasion by generating header/ASM files implants can use to make direct system calls. All core syscalls are …