PinoyWH1Z / AoratosWinLinks
A tool that removes traces of executed applications on Windows OS.
☆120Updated 2 years ago
Alternatives and similar repositories for AoratosWin
Users that are interested in AoratosWin are comparing it to the libraries listed below
Sorting:
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆53Updated last year
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago
- Leo is a network logon cracker which support many different services.☆68Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆180Updated 3 years ago
- 免杀学习笔记☆222Updated last year
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆101Updated last year
- Heavily obfuscated ASP web shell generation tool.☆164Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆119Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆155Updated 3 years ago
- Take a screenshot without injection for Cobalt Strike☆190Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆176Updated 2 years ago
- PrintNotifyPotato☆524Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆221Updated last year
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- 域渗透工具☆139Updated 5 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆361Updated 2 years ago
- Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN…☆75Updated last year
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 2 years ago
- Linux Incident Response Reporting☆85Updated last year
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆235Updated 2 years ago
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆40Updated 2 years ago
- An easy tool to disable and enable windows defender protections☆109Updated 3 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆95Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- ☆28Updated last year
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆110Updated 3 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆191Updated last year