GithubHelp home page GithubHelp logo

uroboros's Projects

tokenvator icon tokenvator

A tool to elevate privilege with Windows Tokens

toolkit icon toolkit

Collection of scripts and tools that I created to aid in my testing.

trigen icon trigen

Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.

vba-runpe icon vba-runpe

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

volatilitybot icon volatilitybot

VolatilityBot – An automated memory analyzer for malware samples and memory dumps

wepwnise icon wepwnise

WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

win2016lpe icon win2016lpe

Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())

windows-exploit-suggester icon windows-exploit-suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

windows-rce-exploits icon windows-rce-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

winpwnage icon winpwnage

💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques

wmimplant icon wmimplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

wordsteal icon wordsteal

This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes.The author does not keep responsibility for any illegal action you do.

www.rootkit.com icon www.rootkit.com

www.rootkit.com users section mirror, sql database dump, and a few other files/rootkits.

xrulez icon xrulez

A command line tool for creating malicious outlook rules

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.