For-ACGN / Log4Shell
Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.
☆57Updated 3 years ago
Alternatives and similar repositories for Log4Shell:
Users that are interested in Log4Shell are comparing it to the libraries listed below
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 7 months ago
- Csharp 反射加载dll☆39Updated 3 years ago
- external c2 use domainhiding.☆49Updated 4 years ago
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆35Updated 2 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆83Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- ☆101Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- dump lsass☆37Updated 2 years ago
- Golang Direct Syscall☆30Updated 3 years ago
- ☆47Updated 2 years ago
- proxyshell payload generate☆72Updated 3 years ago
- Microsoft Exchange Server Poc☆84Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆63Updated 6 months ago
- Pocsuite3 For CVE-2021-22205☆86Updated 3 years ago
- This is learning to write windows 32 api instance code in the golang language☆41Updated 3 years ago
- ScareCrow loader binary source which easier to read and learn☆25Updated 2 years ago
- Apache CouchDB 3.2.1 - Remote Code Execution (RCE)☆30Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- CVE-2021-36798: CobaltStrike < 4.4 Dos☆103Updated 3 years ago
- SystemGap - Maintenance Tools after privilege escalation☆40Updated 7 months ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago