Green-m / green-hat-suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
☆128Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for green-hat-suite
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- exp of CVE-2018-15982☆181Updated 5 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆80Updated 7 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- A Simple Backdoor For Apache HTTP Server☆151Updated 2 months ago
- redteam☆148Updated 4 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- CVE-2018-8174_python☆139Updated 2 years ago
- bluekeep exploit☆129Updated 3 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆170Updated 8 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- Create a hidden account☆76Updated 7 years ago
- CVE20178570☆94Updated 7 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- CVE-2018-8174 - VBScript memory corruption exploit.☆167Updated 6 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 7 years ago
- ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.☆94Updated 6 years ago
- Powershell 权限维持后门☆127Updated 7 years ago
- This is JSRat.ps1 in Python☆138Updated 8 years ago
- a pass-the-hash tool☆107Updated 6 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- ☆60Updated 7 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆136Updated 6 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆98Updated 6 years ago