0xjiefeng / CVE-2024-35250-BOF
Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)
☆24Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2024-35250-BOF
- cobaltstrike的BypassUAC、提权dll插件☆65Updated 4 months ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆34Updated 2 months ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- 密码收集☆58Updated 2 years ago
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- 绕过defender的完整项目☆29Updated 7 months ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆40Updated last year
- Hidedump:a lsassdump tools that may bypass EDR☆35Updated 5 months ago
- ☆49Updated last year
- ☆21Updated 6 months ago
- Zerologon自动化脚本☆86Updated last year
- 一个简易的woodpecker反序列化插件☆36Updated 5 months ago
- Tool developed using csharp (.net 4.5) for compressing and encrypting files to shorten transfer times. Supports multi-file compression an…☆11Updated 8 months ago
- 内网渗透、工具开发、二进制等相关笔记☆12Updated last year
- woodpecker插件生成hessian利用payload☆20Updated last year
- File entropy calculator - Golang☆22Updated 9 months ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆104Updated last year
- A simple MobaXterm password extraction tool.☆37Updated 3 months ago
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆19Updated 4 months ago
- 哥斯拉webshell管理工具的插件,用于连接websocket型webshell☆84Updated 6 months ago
- 集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集☆76Updated 5 months ago
- ruoyi 后台定时任务注入哥斯拉内存马☆46Updated 8 months ago
- mssqlproxy python3.5+ 并修复bug☆55Updated last year
- Lsass memory dump.☆51Updated 11 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user; Adding the sam_the_admin_maq when MachineAccoun…☆23Updated 5 months ago