SamDecrock / node-cve-2018-4407
Node.js PoC exploit code for CVE-2018-4407
☆11Updated 6 years ago
Alternatives and similar repositories for node-cve-2018-4407:
Users that are interested in node-cve-2018-4407 are comparing it to the libraries listed below
- CVE-2020-0688☆10Updated 5 years ago
- Ospy is a penetration testing tool for macOS, include keylogger, live screen catcher, reveres shell and more. Developed in c☆24Updated 5 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Basic tool to automate backdooring PE files☆54Updated 3 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 7 years ago
- Automated Google dorking with custom search engines☆27Updated 4 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 4 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆28Updated 6 years ago
- Trying to take the dum-dum out of security☆11Updated 7 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- My nim learning experiments☆11Updated 2 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 8 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- A Simple tool to execute shellcode with the ability to detect mouse movement☆12Updated 3 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆40Updated 2 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆24Updated 6 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆13Updated 4 years ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago