mempodippy / cub3
Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.
☆115Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for cub3
- CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7☆293Updated 6 years ago
- Small C application designed to detect LD_PRELOAD malware via the libdl library functions.☆52Updated 8 years ago
- A command-line fuzzer for the Apache JServ Protocol (ajp13)☆93Updated 2 years ago
- ClamAV_0Day_exploit☆89Updated 5 years ago
- A backdoor module for Apache2☆193Updated 4 years ago
- a PoC for Linux to get around agents that log commands being executed, without root privilege. Linux低权限模糊化执行的程序名和参数,避开基于execve系统调用监控的命令日志☆240Updated 5 years ago
- CVE-2019-1458 Windows LPE Exploit☆135Updated 4 years ago
- mig meterpreter stager☆41Updated 9 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统☆185Updated 4 years ago
- Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())☆102Updated 6 years ago
- ☆127Updated 5 years ago
- A Simple Backdoor For Apache HTTP Server☆151Updated 2 months ago
- A reverse PTY shell in C☆102Updated 6 years ago
- integration ms17010 and nsa-EternalBlue☆37Updated 6 years ago
- This is JSRat.ps1 in Python☆138Updated 8 years ago
- Create a hidden account☆76Updated 7 years ago
- Resources About Shellcode☆208Updated 4 years ago
- JRE8u20_RCE_Gadget☆252Updated 8 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆223Updated last year
- bypass uac☆140Updated 6 years ago
- A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.☆213Updated 5 years ago
- CVE-2019-1040 with Exchange☆249Updated 3 years ago
- Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.☆229Updated 5 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆164Updated 5 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆250Updated 11 months ago
- dns tunnel C2☆82Updated 2 years ago