safebuffer / edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for edge-hot-delivery
- Tool for finding KPOT XOR key using known-plaintext attack.☆13Updated 4 years ago
- Simple And Fast Subdomain Take Over Checker☆9Updated 5 years ago
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆16Updated 6 years ago
- pure python remote adb scanner + nmap scan module☆21Updated 5 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆24Updated 6 years ago
- Random stuff☆16Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Trying to take the dum-dum out of security☆11Updated 7 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- A collection of curated Java Deserialization Exploits☆10Updated 6 years ago
- Shellcode / Buffer Overflow 💣☆18Updated 4 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆21Updated 6 years ago
- Starting Code for my How to Write Malware 101 Class. This is a Proof of Concept of a C# RAT (Remote Access Trojan) made by Sean Pierce (@…☆22Updated 6 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Analysis of BankBot/Mazain: An Open Source Banking Trojan That Targets Android Devices☆22Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Miscellaneous exploit scripts☆17Updated 2 years ago
- Brute-force script for finding azorult XOR key.☆14Updated 5 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- The Python Password-Protected Obfuscator☆34Updated 5 years ago