JameelNabbo / browser-exploit-POC
☆41Updated 6 years ago
Alternatives and similar repositories for browser-exploit-POC:
Users that are interested in browser-exploit-POC are comparing it to the libraries listed below
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆16Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- Hiding implants in HTML files☆64Updated 4 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- File Write Weapon for Privilege Escalation To get SYSTEM☆17Updated 4 years ago
- Passwordless RDP Session Hijacking☆63Updated 3 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- ☆31Updated 4 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆52Updated 5 years ago
- DarkC0ders net is a open source botnet which is programmed in C#, using the .NET 2.0 Framework.☆10Updated 5 years ago
- with metasploit☆62Updated 4 years ago
- Methods of C2☆21Updated 9 years ago
- A FUD Backdoor Reverse Shell coded in CPP for any Windows distribution, that will fire a decoy app in the foreground while connecting bac…☆20Updated 5 years ago
- Handy script to automate the attack☆19Updated 5 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- ☆15Updated last year
- OptionsBleed (CVE-2017-9798) PoC / Scanner☆19Updated 8 months ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- ☆50Updated 4 years ago
- eternalrelayx☆38Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated 3 weeks ago