attackercan / teamviewer-dumper
Dump TeamViewer ID and password from memory. Works much better than other tools.
☆99Updated 6 years ago
Alternatives and similar repositories for teamviewer-dumper:
Users that are interested in teamviewer-dumper are comparing it to the libraries listed below
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆178Updated 5 years ago
- exp of CVE-2018-15982☆181Updated 6 years ago
- Create a hidden account☆75Updated 7 years ago
- redteam☆149Updated 4 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆129Updated 6 years ago
- Active Directory pentest scripts☆122Updated 9 years ago
- NTDS.dit offline dumper with non-elevated☆215Updated 7 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- ashx China Chopper WebShell☆116Updated 5 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆144Updated 4 years ago
- Miscellaneous projects related to attacking Windows.☆187Updated 10 years ago
- a collection of webshell☆47Updated 6 years ago
- Cobalt Strike aggressor scripts☆89Updated 6 years ago
- A Simple Backdoor For Apache HTTP Server☆153Updated 5 months ago
- CVE-2019-1040 with Exchange☆248Updated 3 years ago
- ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.☆95Updated 6 years ago
- Powershell 权限维持后门☆126Updated 7 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆81Updated 7 years ago
- ☆62Updated 7 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆241Updated 4 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆73Updated 2 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆88Updated 7 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆99Updated 7 years ago
- A collection of open source and commercial tools that aid in red team operations.☆37Updated 6 years ago
- a pass-the-hash tool☆108Updated 6 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- zsh completion for msfvenom in Metasploit☆56Updated 10 months ago