jingchunzhang / backdoor_rootkit
☆86Updated last year
Related projects ⓘ
Alternatives and complementary repositories for backdoor_rootkit
- ☆88Updated 3 years ago
- Usage: python badtunnel.py wpad_server_ip☆62Updated 8 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- ☆8Updated 10 years ago
- A Swiss Army Knife for Windows Exploit Development.☆41Updated 8 years ago
- *NIX X11 Keylogger☆75Updated 5 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.☆46Updated 8 years ago
- ☆45Updated 8 years ago
- St2-052☆56Updated 7 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- st2-048☆40Updated 7 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- MS15-076 Privilege Escalation☆98Updated 9 years ago
- Some kernel exploit i wrote☆77Updated 9 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆84Updated 7 years ago
- MS17-010 exploits, payloads, and scanners☆91Updated 7 years ago
- S2-046-PoC☆112Updated 7 years ago
- ☆112Updated 7 years ago