tryharder Logo

tryharder

0
Free
Visit Website

This tool is a C++ staged shellcode loader designed for offensive security operations. It features: 1. Compatibility with Sliver, a popular adversary emulation framework. 2. Ability to ingest shellcode from other sources, including Cobalt Strike. 3. Evasion capabilities to help avoid detection. 4. Support for MTLS (Mutual TLS) communication. 5. Integration with HTTP stage listeners for payload delivery. 6. Cross-platform compilation support, specifically for Windows targets using MinGW. The loader is primarily intended for use with Sliver but can be adapted to work with various shellcode sources. It provides a flexible platform for red team operations and penetration testing, allowing for customized payload delivery and execution.

FEATURES

ALTERNATIVES

A tool for testing Cross Site Scripting vulnerabilities

Self-hosted Fuzzing-As-A-Service platform for continuous developer-driven fuzzing.

An open-source penetration testing framework for social engineering with custom attack vectors.

OWASP OWTF is a penetration testing framework focused on efficiency and alignment with security standards.

AEM (Adobe Experience Manager) Hacker is a tool designed to help security researchers and penetration testers identify and exploit vulnerabilities in AEM-based systems.

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

Docker image with essential tools for Kubernetes penetration testing.

Very vulnerable ARM/ARM64[AARCH64] application with various levels of vulnerabilities for exploitation training.