Projeto para criar arquivos de remessas e processar arquivos de retorno no formato CNAB, utilizado nos bancos geralmente para boleto bancário.
Situational Awareness commands implemented using Beacon Object Files
Print Spooler Named Pipe Impersonation for Cobalt Strike
Example Kubernetes controller: the cloud native at command
Estimating tumor fraction in cell-free DNA from ultra-low-pass whole genome sequencing.
使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。
Biblioteca multibanco para geração e leitura de arquivos Cnab240 e Cna400 de remessa e retorno
xss钓鱼,cna插件配合php后端收杆
CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe
Juice the carrots from ウマ娘プリティーダービー (Umamusume Pretty Derby) - Windows implementation
Juice the carrots from ウマ娘プリティーダービー (Umamusume Pretty Derby) - Android implementation