EgeBalci / AgentTesla_RCE
AgentTesla botnet C&C RCE exploit.
☆16Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for AgentTesla_RCE
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- ☆16Updated 6 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆16Updated last year
- Everything related to Cobalt Strike☆15Updated 4 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 4 years ago
- Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.☆0Updated 3 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- Simple C2 over the Trello API☆37Updated last year
- This repo contains code of JScript .NET which can be used as alternative to csc.exe to run potentially malicious code, which ships in all…☆12Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Advanced scanner for CVE-2020-0796 - SMBv3 RCE☆14Updated last year
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- Security Advisories☆10Updated 5 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 3 years ago
- Windows privilege escalation Mafia is a framework provides all resources needed for privilege escalation beginners☆12Updated 2 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago