52by / CVE-2024-30078Links
☆8Updated last year
Alternatives and similar repositories for CVE-2024-30078
Users that are interested in CVE-2024-30078 are comparing it to the libraries listed below
Sorting:
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆54Updated last year
- ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!☆104Updated last year
- ☆24Updated last week
- CVE-2023-42820☆55Updated last year
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆41Updated 2 years ago
- Heavily obfuscated ASP web shell generation tool.☆167Updated last year
- Shellcode Reductio Entropy Tools☆71Updated last year
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆16Updated 2 years ago
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆49Updated last year
- RCE on Apache Solr 8.3.1☆42Updated 2 years ago
- Hikvision log4j PoC☆64Updated 2 years ago
- powershell免杀,Invoke-Obfuscation-Bypass分析和修改☆16Updated 2 years ago
- Leo is a network logon cracker which support many different services.☆69Updated last year
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆65Updated 2 years ago
- 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案☆31Updated last year
- FortiOS 管理界面中的堆内存下溢导致远程代码执行☆24Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆197Updated 2 years ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated 2 years ago
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆64Updated last year
- Tool developed using csharp (.net 4.5) for compressing and encrypting files to shorten transfer times. Supports multi-file compression an…☆14Updated last year
- kill windows log☆45Updated last year
- Remote Code Execution Exploit in the RPC Library☆28Updated 3 years ago
- go实现的shellcode免杀加载器,实测时可过火绒,360。当前效果请自行评判。☆39Updated 11 months ago
- xiebroC2 plugin☆51Updated 5 months ago
- Hidedump:a lsassdump tools that may bypass EDR☆51Updated last year
- Cobalt Strike plugin☆52Updated last year
- CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via craft…☆78Updated last year
- a tool to bypass av for red team☆16Updated 3 years ago
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated last year
- 在cobaltstrike中使用的bof工具集,收集整理验证好用的bof。☆14Updated 3 years ago