mzeyong / shadowbroker
☆81Updated 4 years ago
Alternatives and similar repositories for shadowbroker:
Users that are interested in shadowbroker are comparing it to the libraries listed below
- TinySHell port to SCTP☆124Updated 11 years ago
- Yet Another Web Spider☆71Updated 7 years ago
- Terminal Service (RDP) Security Editor☆47Updated 7 years ago
- A generator to weaponize Macro payloads that can evade EMET and utilises native VB migration.☆118Updated 6 years ago
- ☆69Updated 8 years ago
- Timer and Stay Resident☆35Updated 6 years ago
- HitCon 2016 Windows 10 x64 edge 0day and exploit☆102Updated 8 years ago
- Linux kASLR (Intel TSX/RTM) bypass static library☆74Updated 7 years ago
- 对全国edu域名以及其二级域名进行的一次Sql注入,预计花费时间为三天,结束时候将提交至漏洞平台☆128Updated 6 years ago
- Network traffic sensor☆110Updated 2 years ago
- An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the netw…☆173Updated 4 years ago
- MS17-010 exploits, payloads, and scanners☆94Updated 7 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 7 years ago
- Something something, botnet, blah something☆19Updated 10 years ago
- arpspoof for macOS - intercept packets on a switched LAN☆86Updated 4 years ago
- Extract stored credentials from Internet Explorer and Edge☆327Updated 4 years ago
- ☆18Updated 7 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆270Updated 7 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆99Updated 7 years ago
- Tiny SHell - An open-source UNIX backdoor (I'm not the author!)☆568Updated last year
- Bypass☆202Updated 3 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆129Updated 6 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 7 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆81Updated 8 years ago
- Proof of Concept exploit for CVE-2017-8570☆186Updated 7 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 6 years ago
- Support x86 and x64☆66Updated 3 years ago
- ☆164Updated 6 years ago