Exploitation Tools

Exploitation Tools main menu

Ghauri : A Powerful SQL Injection Detection And Exploitation Tool

Ghauri is a cutting-edge, cross-platform tool designed to automate the detection and exploitation of SQL injection vulnerabilities in web applications.…

11 hours ago

PatchWerk : A Tool For Cleaning NTDLL Syscall Stubs

PatchWerk is a proof-of-concept (PoC) tool designed to clean NTDLL syscall stubs by patching syscall hooks without requiring a handle…

1 day ago

BokuLoader : Cobalt Strike Reflective Loader

BokuLoader is a User-Defined Reflective Loader (UDRL) designed to enhance the evasion capabilities of Cobalt Strike, a popular penetration testing…

1 day ago

Pool Party RS : Leveraging Windows Thread Pools For Advanced Process Injection

pool_party_rs is a cutting-edge remote process injection tool designed for cybersecurity research and penetration testing. It leverages advanced techniques described…

3 days ago

Stifle : A Post-Exploitation Tool For Explicit Certificate Mapping In Active Directory

Stifle is a specialized .NET utility designed for post-exploitation scenarios, enabling attackers or penetration testers to exploit explicit certificate mapping…

3 days ago

PoC : Understanding PoC Repositories For CVEs And Vulnerabilities

A Proof of Concept (PoC) repository is a valuable tool in the cybersecurity landscape, designed to demonstrate the exploitation of…

1 week ago

LoL Patcher : Exploring The Legacy Of Game Modding And Ethical Boundaries

The LoL Patcher is a legacy modding tool for League of Legends, designed primarily for educational and experimental purposes. It…

1 week ago

Doom-Poly : A Multi-Format Polyglot Executable Running Doom

Doom-Poly is a fascinating polyglot executable that combines the functionality of a PDF, DOS executable, and Windows PE executable to…

1 week ago

OdinLdr : Advancing Red Team Stealth And Efficiency With Draugr And Cobalt Strike’s UDRLs

The OdinLdr and Draugr tools, alongside Cobalt Strike's User-Defined Reflective Loader (UDRL), represent advanced mechanisms for enhancing stealth and flexibility…

2 weeks ago

HackTheBox AD Machines : Tools And Strategies For Mastering AD Penetration Testing

HackTheBox (HTB) offers a range of Active Directory (AD) machines designed to help cybersecurity enthusiasts and professionals practice enumeration, exploitation,…

2 weeks ago