Freakboy / tvnjviewer
Build myself for cs project
☆12Updated 4 years ago
Alternatives and similar repositories for tvnjviewer:
Users that are interested in tvnjviewer are comparing it to the libraries listed below
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- Postgres Extension to Execute Shellcodes☆14Updated 4 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 4 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Automate Cobalt Strike keystore file for Teamserver SSL.☆9Updated 2 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆20Updated 3 years ago
- SqlServer Linked Password Dumper.☆16Updated 7 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated 3 weeks ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- backdoor c2☆38Updated 5 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 3 years ago
- I used this to see if an EDR is running in Safe Mode☆34Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago