mzeyong / shadowbroker
☆80Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for shadowbroker
- Tiny SHell is an open-source UNIX backdoor.☆649Updated 11 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 6 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆99Updated 6 years ago
- Tiny SHell - An open-source UNIX backdoor (I'm not the author!)☆538Updated 8 months ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆167Updated 7 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆163Updated 5 years ago
- CVE-2018-8174 - VBScript memory corruption exploit.☆167Updated 6 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆424Updated 5 years ago
- ANWI - All New Wireless IDS☆28Updated 6 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆326Updated 6 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- MS17-010 exploits, payloads, and scanners☆91Updated 7 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- Active Directory pentest scripts☆122Updated 9 years ago
- initial commit☆172Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- CVE-2018-8174_python☆138Updated 2 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago
- OFFICE DDEAUTO Payload Generation script☆125Updated 3 years ago
- ☆85Updated 6 years ago
- Avoidz tool to bypass most A.V softwares☆138Updated 7 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago