advanced-threat-research / CVE-2020-16899Links
CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
☆21Updated 4 years ago
Alternatives and similar repositories for CVE-2020-16899
Users that are interested in CVE-2020-16899 are comparing it to the libraries listed below
Sorting:
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 3 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- Discord as a C2☆49Updated 4 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- ☆80Updated 3 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 4 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 4 years ago
- POC and Scanner for CVE-2023-24055☆65Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 4 years ago
- Searching .evtx logs for remote connections☆24Updated 2 years ago
- ☆42Updated 3 years ago
- Emulate and Dissect MSF and *other* attacks☆143Updated last year
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Escaping Restricted Environments and Bypassing DLP☆73Updated 6 years ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆68Updated last year
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated 11 months ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆143Updated 2 years ago
- A Basic Java Application Vulnerable to the Log4Shell RCE☆41Updated 2 years ago
- ☆38Updated 4 years ago
- (kinda) Malicious Outlook Reader☆136Updated 4 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆34Updated 3 years ago
- Exploit for HiveNightmare - CVE-2021–36934☆60Updated 6 months ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆81Updated 4 years ago
- ☆9Updated last year
- GUI for Volatility forensics tool written in PyQT5☆60Updated 4 years ago