R00tendo / dnsnet
backdoor that uses dns to communicate
β33Updated last year
Related projects β
Alternatives and complementary repositories for dnsnet
- Proof of Concept for CVE-2023-23397 in Pythonβ27Updated last year
- π Help find Trojan Source vulnerability in code π . Useful for code review in project with multiple collaborators (CI/CD)β45Updated 11 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text verβ¦β37Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β19Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.β40Updated 3 years ago
- β38Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.β36Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ33Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ53Updated 2 years ago
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).β18Updated last year
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &β¦β37Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements frameworkβ83Updated 3 years ago
- Exploits targeting vBulletin.β76Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.β51Updated 9 months ago
- CVE-2023-20198 & 0Day Implant Scannerβ31Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)β40Updated last year
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50β24Updated last year
- A testing Red Team Infrastructure created with Dockerβ32Updated 2 years ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious processβ63Updated 6 months ago
- Polymorphic code obfuscator for use in Red Team operationsβ30Updated 2 years ago
- CVE-2021-40444β64Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagementβ62Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960β2Updated 2 years ago
- Venom is a collaborative C2 framework used by Red Team operators. providing an interactive Web GUI written in Python and PowerShell.β14Updated 2 years ago
- Zimbra CVE-2022-37042 Nuclei weaponized templateβ19Updated 2 years ago
- Generate image payloads in JS to bypass filtersβ39Updated 3 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploitβ35Updated 2 months ago
- In progress persistent download/upload/execution tool using Windows BITS.β42Updated 3 years ago
- PoC repository for CVE-2023-29007β32Updated last year