The Havoc Framework Havoc is a modern and malleable post-exploitation command ...

Introduction Another shellcode injection technique using C++ that attempts to bypass ...

ZombieThread Another meterpreter injection technique using C# that attempts to bypass ...

CVE-2022-26809 RCE Exploit Remote Code Execution CVE description CVE-2022-26809 – weakness ...

Various PowerShell scripts that may be useful during red team exercise ...

Advanced Windows exploit development resources Some resources, links, books, and papers ...

Medusa Medusa is a cross-platform C2 agent compatible with Python 2.7 ...

A collection of C# shellcode injection techniques. All techniques use an ...

xeca xeca is a project that creates encrypted PowerShell payloads for ...

OffensiveRust My experiments in weaponizing Rust for implant development and general offensive operations. ...