Pwn3rzs / PTNADKeygen
Keygen for Positive Technologies Network Attack Detector
☆19Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for PTNADKeygen
- Trojan written in C++ for Windows☆12Updated 8 months ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆61Updated 2 years ago
- Collection of various WINAPI tricks / features used or abused by Malware☆13Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆23Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- Original PoC for CVE-2023-30367☆14Updated 10 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- CHAOS RAT web panel path RCE PoC☆29Updated 7 months ago
- Personal notes from Red teamer for Blue/Red/Purple.☆51Updated 9 months ago
- RegStrike is a .reg payload generator☆57Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 4 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- A Cobalt Strike Beacon Notifier Via Telegram Bot.☆17Updated 11 months ago
- ☆14Updated 2 years ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- ☆25Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆14Updated last year
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆39Updated 4 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 5 months ago
- VLAN ID Parser☆5Updated 6 months ago
- Ensemble-HackTools is an awesome collection of hacking tools.☆22Updated 6 months ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 2 years ago