gitdurandal / dbd
Durandal's Backdoor
☆140Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dbd
- Miscellaneous projects related to attacking Windows.☆181Updated 10 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- Acunetix 0day RCE☆192Updated 8 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- Ye olde root shell for ye olde httpd☆43Updated 9 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 6 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- initial commit☆172Updated 6 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- A payload stager using PowerShell☆183Updated 4 years ago
- VBScript obfuscation to allow PenTesters bypass countermeasures.☆120Updated 2 years ago
- CVE-2018-8174 - VBScript memory corruption exploit.☆167Updated 6 years ago
- CVE20178570☆94Updated 7 years ago
- A malicious Apache module with rootkit functionality☆79Updated 9 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool☆160Updated last year
- ☆100Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- CVE-2018-7600 Drupal RCE☆115Updated 6 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- Bash script that tests if a system is Winshock (MS14-066) vulnerable☆99Updated 9 years ago
- C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses☆266Updated last year
- CVE-2019-0604☆133Updated 5 years ago
- A webshell connection tool with customized WAF bypass payloads☆126Updated 6 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- MS17-010☆63Updated 7 years ago
- Cisco IOS SNMP RCE PoC☆245Updated 6 years ago