DarkFunct / CVE_Exploits
CVE Exploit PoC's
☆33Updated last year
Alternatives and similar repositories for CVE_Exploits:
Users that are interested in CVE_Exploits are comparing it to the libraries listed below
- ☆43Updated 4 years ago
- PolicyKit CVE-2021-3560 Exploit (Authentication Agent)☆116Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- ☆100Updated 2 years ago
- Poc of CVE-2022-22980☆32Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)☆22Updated 2 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆72Updated 2 years ago
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆45Updated 3 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 3 years ago
- CVE-2020-1472 C++☆82Updated 2 years ago
- SXF VPN RCE☆52Updated 2 years ago
- CVE-2021-2109 && Weblogic Server RCE via JNDI☆30Updated 4 years ago
- This is learning to write windows 32 api instance code in the golang language☆40Updated 3 years ago
- ☆33Updated 2 years ago
- CVE-2022-0492 EXP and Analysis write up☆28Updated 3 years ago
- Bypass cobaltstrike beacon config scan☆83Updated 3 years ago
- Csharp 反射加载dll☆40Updated 3 years ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- Add or Delete User via windows api,it can be used when .net is inaccessible.☆38Updated 5 years ago
- cve-2022-39197 poc☆73Updated 2 years ago
- Microsoft Exchange Server Poc☆85Updated 3 years ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 3 years ago
- Example nginx backdoor via malicious plugin☆42Updated 3 years ago
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆46Updated 2 months ago
- Citrix ADC从权限绕过到RCE☆45Updated 4 years ago
- 在spring-aop中新发现的反序列化gadget-chain☆43Updated 2 months ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 3 years ago