gingteam / poopnet
Simple botnet written in Go.
☆9Updated 2 years ago
Alternatives and similar repositories for poopnet:
Users that are interested in poopnet are comparing it to the libraries listed below
- A proof-of-concept Node.js ransomware☆21Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- A fast, lightweight botnet written in pure C.☆34Updated 3 years ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- Satori botnet variant☆11Updated 3 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- govenom is a msfvenom-inspired cross-platform payload generator toolkit written in Go☆21Updated 4 years ago
- ☆31Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- 🔒 A Node.js ransomware implementation.☆10Updated 3 years ago
- A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)☆24Updated 2 years ago
- CVE-2022-1040☆15Updated 2 years ago
- CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day☆50Updated 3 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- PoC for CVE-2021-3129 (Laravel)☆13Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- Use CMSTP.exe to bypass UAC.☆43Updated 2 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- web based c2 🏴☠️☆13Updated 8 months ago
- A python RCE exploit on QNAP-QTS☆13Updated 4 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆17Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- CVE-2022-24734 PoC☆48Updated 2 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Dump LSASS like you mean it☆11Updated 8 months ago
- 🐍 Python Exploit for CVE-2022-23935☆13Updated 2 years ago
- ☄ 📏☣✒Blue Eagle jRAT is a cross platform RAT tool (java RAT) / (jRAT) which is { [Windows RAT] [Linux RAT] [MAC RAT] } which is fully p…☆1Updated 2 years ago