qsocket / qs-netcat
☆42Updated 3 months ago
Alternatives and similar repositories for qs-netcat:
Users that are interested in qs-netcat are comparing it to the libraries listed below
- ☆52Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- Create Anti-Copy DRM Malware☆50Updated 5 months ago
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- ☆57Updated 10 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆44Updated 4 months ago
- Windows internals and exploitation tricks☆93Updated last month
- Proof of Concept Exploit for CVE-2024-9464☆44Updated 3 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆36Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆56Updated last year
- Identify and exploit leaked handles for local privilege escalation.☆106Updated last year
- Scanner for CVE-2024-4040☆47Updated 8 months ago
- ☆24Updated last year
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆54Updated 7 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated 3 weeks ago
- Go Shellcode Loader to be Integrated in Exploration C2☆22Updated 2 months ago
- ☆36Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 9 months ago
- miscellaneous codes☆35Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆51Updated 2 weeks ago
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆133Updated 3 weeks ago
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated 10 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year