DarkFunct / CVE_Exploits
CVE Exploit PoC's
☆30Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE_Exploits
- PolicyKit CVE-2021-3560 Exploit (Authentication Agent)☆117Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆79Updated 2 years ago
- ☆44Updated 3 years ago
- ☆89Updated 3 years ago
- CVE-2021-42342 RCE☆42Updated 2 years ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆69Updated 2 years ago
- Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)☆24Updated 2 years ago
- cve-2022-23131 exp☆94Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- Windows Etw LPE☆50Updated 3 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- ☆36Updated 4 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆149Updated 2 years ago
- Microsoft Exchange Server Poc☆84Updated 3 years ago
- Research analysis☆55Updated 4 months ago
- Hide process,port,self under Linux using the ld_preload☆160Updated 3 years ago
- cve-2022-39197 poc☆73Updated 2 years ago
- Poc of CVE-2022-22980☆32Updated 2 years ago
- 伪造cs上线流量,实现cs批量上线,欺骗防御☆35Updated 2 years ago
- A PoC for CVE-2022-2588 that triggers a WARNING☆10Updated 2 years ago
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆75Updated 2 years ago
- UAC_wenpon☆48Updated 2 years ago
- Shellcode Reductio Entropy Tools☆63Updated last year
- CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224☆33Updated last year
- Spring Core RCE 0-day Vulnerability (https://share.vx-underground.org/)☆48Updated 2 years ago