Green-m / msfvenom-zsh-completion
zsh completion for msfvenom in Metasploit
☆56Updated 9 months ago
Alternatives and similar repositories for msfvenom-zsh-completion:
Users that are interested in msfvenom-zsh-completion are comparing it to the libraries listed below
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆48Updated 5 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 7 months ago
- Cobalt Strike Aggressor Scripts☆70Updated 5 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆79Updated 4 years ago
- Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()☆79Updated 4 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- CVE-2020-2555 Python POC☆46Updated 4 years ago
- a patched sshd for red team activities☆81Updated 3 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- JScript RAT☆99Updated 4 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆33Updated 4 years ago
- Just pick out the code we need.☆60Updated 5 years ago
- ☆155Updated 4 years ago
- CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)☆44Updated 4 years ago
- exploit Apache Flink Web Dashboard unauth rce on right way by python2 scripts☆90Updated 5 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆77Updated 5 years ago
- integration ms17010 and nsa-EternalBlue☆38Updated 6 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆240Updated 4 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- Python script for auto remove AV☆45Updated 4 years ago
- ☆77Updated 6 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago