52by / CVE-2024-30078Links
☆8Updated last year
Alternatives and similar repositories for CVE-2024-30078
Users that are interested in CVE-2024-30078 are comparing it to the libraries listed below
Sorting:
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆54Updated last year
- ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!☆104Updated last year
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆15Updated 2 years ago
- powershell免杀,Invoke-Obfuscation-Bypass分析和修改☆16Updated 2 years ago
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆41Updated 2 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆54Updated 2 years ago
- Shellcode Reductio Entropy Tools☆70Updated last year
- xiebroC2 plugin☆51Updated 4 months ago
- Heavily obfuscated ASP web shell generation tool.☆167Updated last year
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆65Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆222Updated last year
- Take a screenshot without injection for Cobalt Strike☆197Updated 2 years ago
- ☆24Updated 2 years ago
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆150Updated last year
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆22Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated last month
- Windows_AFD_LPE_CVE-2023-21768☆52Updated last year
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆21Updated 3 years ago
- Remote Code Execution Exploit in the RPC Library☆28Updated 3 years ago
- CVE-2023-42820☆55Updated last year
- cs loader,bypassav, 分离免杀某60,某绒☆16Updated last year
- A tool that removes traces of executed applications on Windows OS.☆121Updated 2 years ago
- C2 redirector base on caddy☆204Updated last year
- Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)☆54Updated last year
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆64Updated last year
- cobaltstrike手机客户端,cobaltstrike手机版,cs手机版,cobaltstrike android☆13Updated 2 years ago
- CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via craft…☆78Updated last year
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- Hikvision log4j PoC☆64Updated 2 years ago