gmh5225 / CVE-2022-44721-CsFalconUninstallerLinks
☆23Updated 2 years ago
Alternatives and similar repositories for CVE-2022-44721-CsFalconUninstaller
Users that are interested in CVE-2022-44721-CsFalconUninstaller are comparing it to the libraries listed below
Sorting:
- PoC-Malware-TTPs☆49Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 4 years ago
- ☆54Updated 8 months ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated 4 months ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 3 years ago
- ☆52Updated last year
- A PoC for achieving persistence via push notifications on Windows☆47Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆84Updated 2 years ago
- ☆42Updated 3 years ago
- pypykatz plugin for volatility3 framework☆41Updated 2 months ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 4 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- Repository for archiving Cobalt Strike configuration☆33Updated this week
- ☆31Updated 2 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 3 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 4 years ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆83Updated last year
- A repo to house files for our blogposts on blog.nviso.eu☆72Updated 5 months ago
- ☆35Updated 3 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆59Updated 9 months ago
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆64Updated last year
- A curated list of tools and techniques written from experience in weaponization of malware☆37Updated last year
- ☆13Updated 5 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Discord as a C2☆49Updated 4 years ago
- ☆48Updated last year