Foolavc

foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Alternatives To Foolavc
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
One Lin3r1,640
2 years ago2March 26, 2020gpl-3.0Python
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Attiny851,129
6 months agolgpl-3.0C++
RubberDucky like payloads for DigiSpark Attiny85
Justtryharder709
a year agoPython
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Foolav177
8 years agomitC
Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
Amnesiac157
5 months agobsd-3-clausePowerShell
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Golazagne128
3 years ago4January 16, 20201mitGo
Go library for credentials recovery
Foolavc93
3 years agomitC
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
Fucking Awesome Hacking86
3 months agocc0-1.0
A collection of various awesome lists for hackers, pentesters and security researchers. With repository stars⭐ and forks🍴
Cybersecurity Penetration Testing12
2 years agoapache-2.0Python
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Penetration Testing in Cybersecurity.
Alternatives To Foolavc
Select To Compare


Alternative Project Comparisons
Popular Pentest Tool Projects
Popular Pentesting Windows Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Shellcode
Pentest Tool
Pentesting Windows