SamDecrock / node-cve-2018-4407
Node.js PoC exploit code for CVE-2018-4407
☆11Updated 6 years ago
Alternatives and similar repositories for node-cve-2018-4407:
Users that are interested in node-cve-2018-4407 are comparing it to the libraries listed below
- CVE-2020-0688☆10Updated 4 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 7 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 6 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆22Updated 6 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆28Updated 6 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆38Updated 6 years ago
- inviteflood : SIP/SDP INVITE message flooding over UDP/IP☆12Updated 9 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- A PowerShell script to prevent Sysmon from writing its events☆14Updated 4 years ago
- Simple Live Data Collection Tool☆21Updated 4 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆46Updated 7 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆40Updated 2 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Web crawler and downloader based on GNU Wget.☆12Updated last year
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago