Ninja-Tw1sT / misterch0cs_Shadowbroker_repoLinks
☆11Updated 8 years ago
Alternatives and similar repositories for misterch0cs_Shadowbroker_repo
Users that are interested in misterch0cs_Shadowbroker_repo are comparing it to the libraries listed below
Sorting:
- Small Backdoor/rootkit for linux kernel☆21Updated 11 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 8 years ago
- Exploit the vulnerability to execute the calculator☆68Updated 7 years ago
- Win32k Elevation of Privilege Poc☆81Updated 6 years ago
- CVE-2019-0708 - BlueKeep (RDP)☆40Updated 5 years ago
- C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)☆45Updated 2 years ago
- powershell to hide process by kd.exe☆32Updated 4 years ago
- Copy xRAT repository☆22Updated 7 years ago
- C# code to run shellcode in a sneaky way☆93Updated 5 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆42Updated 8 years ago
- A tool to run .Net DLLs from the command line☆105Updated 7 years ago
- PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service☆109Updated 7 years ago
- Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool☆164Updated 2 years ago
- XtremeRAT SRC Extract☆59Updated 8 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆272Updated 7 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆113Updated 4 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 7 years ago
- VBS Reversed TCP Meterpreter Stager☆89Updated 8 years ago
- All about the remote administrative tools☆37Updated 10 years ago
- Contains poc's and my research works☆31Updated 2 years ago
- APT34/OILRIG leak☆233Updated 6 years ago
- Simple C# reverse shell with shellcode and process injection☆39Updated 9 years ago
- Yet Another SMB PSEXEC (Y.A.S.P) Tool☆22Updated 12 years ago
- Slide deck for DefCon Beijing☆39Updated 7 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆110Updated 7 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆32Updated 9 years ago
- C# code for Transferring Backdoor Payloads by IPv6 Address (AAAA) records and DNS Traffic also Bypassing Anti-viruses☆31Updated 2 years ago
- Use bitsadmin to maintain persistence and bypass Autoruns☆66Updated 8 years ago
- C# AV bypass jank☆33Updated 4 years ago
- ☆12Updated 7 years ago