ydycjz6j / VICIdial
Concept:
☆10Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VICIdial
- ☆12Updated 3 years ago
- Applied Offensive Programming: Build your own RedTeam C2☆11Updated 3 years ago
- SSRF 绕过 Payload☆15Updated 3 years ago
- ☆13Updated last year
- Explanation and PoC for CVE-2020-16152☆12Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 3 years ago
- Automatic DNS Enumeration Tool with various functions☆12Updated 3 years ago
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 4 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- ☆19Updated 2 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Cobalt Strike DNS beacon parser☆11Updated 2 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆10Updated 2 years ago
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆12Updated 4 months ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago