DanTiao7 / AVsleep
shell code bypass av
☆11Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for AVsleep
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- CVE-2022-29464 Exploit☆0Updated 11 months ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- Beacon Object Files.☆31Updated 8 months ago
- Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)☆11Updated 2 years ago
- 一个集和多线程 批量验证 poc验证 存活测试 备份文件探测 后台探测 渗透测试框架。☆15Updated 2 years ago
- ☆15Updated last year
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆35Updated 2 years ago
- This repository contains a PoC for remote code execution CVE-2022-26809☆14Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- replace the shellcode chatacters so that reduce the entropy☆14Updated last year
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆25Updated 9 months ago
- Simple Shellcode Loader tool☆24Updated last year
- Exploit for Microsoft SharePoint 2019☆13Updated 10 months ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆16Updated 2 years ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit☆12Updated 2 years ago
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- ☆51Updated 2 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago
- Zero-day vulnerabilities affecting Microsoft Exchange Server☆11Updated 2 years ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago