DamonMohammadbagher / NativePayload_ARP2
Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for NativePayload_ARP2
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆16Updated last year
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 9 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 3 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- ☆13Updated 3 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 5 years ago
- Miscellaneous PowerShell scripts for red team activities☆16Updated this week
- ☆24Updated 6 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- PoC code from blog☆16Updated 4 years ago
- Random source codes☆25Updated 4 years ago
- RID Hijacking Proof of Concept script by Kevin Joyce☆15Updated 6 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- A minimal safe version of mimikatz to only allow the export of non-exportable Windows certificates☆24Updated 6 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 4 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆19Updated 3 years ago
- A simple reflective dll example☆18Updated 7 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆42Updated 7 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago