AiK1d / CVE-2023-21768-POCLinks
CVE-2023-21768 Windows 11 22H2 系统本地提权 POC
☆21Updated 2 years ago
Alternatives and similar repositories for CVE-2023-21768-POC
Users that are interested in CVE-2023-21768-POC are comparing it to the libraries listed below
Sorting:
- Shellcode Reductio Entropy Tools☆70Updated last year
- ☆91Updated 4 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- ☆100Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆54Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆62Updated 2 months ago
- 自用的shellcode生成框架☆32Updated 2 years ago
- cve-2022-39197 poc☆73Updated 2 years ago
- kill windows log☆45Updated last year
- CVE-2023-21707 EXP☆28Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆46Updated 3 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆78Updated 2 years ago
- ☆91Updated 2 years ago
- command execute without 445 port☆52Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆62Updated last year
- badusb联动cobaltrstrike近源攻击