3 results found Sort:

399
1.5k
unknown
143
Awesome tools to exploit Windows !
This repository has been archived (exclude archived)
Created 2016-07-26
22 commits to master branch, last one 7 years ago
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Created 2017-11-18
34 commits to master branch, last one 2 years ago
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
Created 2020-12-19
76 commits to main branch, last one 5 months ago