Skip to content
#

meterpreter

Here are 65 public repositories matching this topic...

This repo consists of a variety of attack, reconnaisance approaches with using different tools. I will mainly add manuals for each tools to start pentest operations in a fastest ,but beginner way. Note: I will use a case as TryHackMe platform and machines. Therefore, machine examples that I assess do not include real-time scenarios

  • Updated Dec 3, 2023

ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

  • Updated Jun 6, 2023
  • C#

Improve this page

Add a description, image, and links to the meterpreter topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the meterpreter topic, visit your repo's landing page and select "manage topics."

Learn more