LostZX / utools
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for utools
- ☆25Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- ☆49Updated last year
- 对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。☆17Updated 2 years ago
- 密码收集☆58Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- Zerologon自动化脚本☆86Updated last year
- CrackMapExec extension module/protocol support☆41Updated last year
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆108Updated last year
- kill windows log☆45Updated 7 months ago
- druid数据库密码解密☆31Updated last year
- ☆12Updated last year
- ☆15Updated last year
- ☆29Updated last year
- Lsass memory dump.☆51Updated 11 months ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆34Updated 2 months ago
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- ☆25Updated 2 years ago
- command execute without 445 port☆51Updated 2 years ago
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆38Updated last year
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆32Updated 2 years ago
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆26Updated this week
- Hidedump:a lsassdump tools that may bypass EDR☆36Updated 5 months ago
- cobaltstrike的BypassUAC、提权dll插件☆70Updated last week
- PortBender修改为exe版本☆24Updated last year
- ShellcodeFrame☆30Updated 2 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago