CykuTW / tsh-go
Tiny SHell Go - An open-source backdoor written in Go
☆152Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for tsh-go
- Hide process,port,self under Linux using the ld_preload☆160Updated 2 years ago
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆87Updated 9 months ago
- Spring core rce☆59Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆150Updated last year
- PHP binary bugs advisory☆178Updated 2 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- 针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到 。☆205Updated last year
- 基于golang实现的impacket☆239Updated last year
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆220Updated 2 years ago
- POC for CVE-2021-21974 VMWare ESXi RCE Exploit☆173Updated 3 years ago
- Yet another SharpSphere☆222Updated 3 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆149Updated 2 years ago
- lazy way to create CVE-2023-38831 winrar file for testing☆91Updated last year
- ☆47Updated 2 years ago
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆92Updated 2 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- ☆213Updated 3 months ago
- CVE-2023-0386 analysis and Exp☆116Updated last year
- dns tunnel C2☆82Updated 2 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 3 months ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆300Updated 2 months ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- ☆154Updated 2 years ago
- CVE-2022-34918 netfilter nf_tables 本地提权 POC☆215Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year