Exploitation Tools main menu
Ghauri is a cutting-edge, cross-platform tool designed to automate the detection and exploitation of SQL injection vulnerabilities in web applications.…
PatchWerk is a proof-of-concept (PoC) tool designed to clean NTDLL syscall stubs by patching syscall hooks without requiring a handle…
BokuLoader is a User-Defined Reflective Loader (UDRL) designed to enhance the evasion capabilities of Cobalt Strike, a popular penetration testing…
pool_party_rs is a cutting-edge remote process injection tool designed for cybersecurity research and penetration testing. It leverages advanced techniques described…
Stifle is a specialized .NET utility designed for post-exploitation scenarios, enabling attackers or penetration testers to exploit explicit certificate mapping…
A Proof of Concept (PoC) repository is a valuable tool in the cybersecurity landscape, designed to demonstrate the exploitation of…
The LoL Patcher is a legacy modding tool for League of Legends, designed primarily for educational and experimental purposes. It…
Doom-Poly is a fascinating polyglot executable that combines the functionality of a PDF, DOS executable, and Windows PE executable to…
The OdinLdr and Draugr tools, alongside Cobalt Strike's User-Defined Reflective Loader (UDRL), represent advanced mechanisms for enhancing stealth and flexibility…
HackTheBox (HTB) offers a range of Active Directory (AD) machines designed to help cybersecurity enthusiasts and professionals practice enumeration, exploitation,…