Skip to content

Pinned

  1. OffensivePH OffensivePH Public

    OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

    C 328 43

  2. Red-Team-Challenge-Questions Red-Team-Challenge-Questions Public

    We publish our challenge questions for everyone.

    92 13

  3. pFuzz pFuzz Public

    pFuzz helps us to bypass web application firewall by using different methods at the same time.

    Python 155 34

  4. printjacker printjacker Public

    Hijack Printconfig.dll to execute shellcode

    C++ 96 26

  5. jspanda jspanda Public

    client-side prototype pullution vulnerability scanner

    JavaScript 47 13

  6. Celeborn Celeborn Public

    Forked from frkngksl/Celeborn

    Userland API Unhooker Project

    C 2

Repositories

Showing 7 of 7 repositories

Top languages

Loading…

Most used topics

Loading…