QAX-A-Team / dcpwn
an impacket-dependent script exploiting CVE-2019-1040
☆72Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for dcpwn
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- ☆70Updated 4 years ago
- Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk☆75Updated 4 years ago
- 通过burp代理流量寻找shiro站点☆61Updated 4 years ago
- CommonsBeanutils1,CommonsCollectionsK1☆58Updated 3 years ago
- ☆93Updated 3 years ago
- https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码☆49Updated 4 years ago
- ☆28Updated 4 years ago
- Web ExternalC2 Demo☆50Updated 4 years ago
- A fastjson payload generator☆56Updated 4 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- ☆91Updated 6 years ago
- Shiro_721 exp 纯手工实现Padding Oracle整个过程☆68Updated 4 years ago
- sqlmap分块传输代理☆51Updated 5 years ago
- CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)☆44Updated 4 years ago
- 此脚本用于测试 Rdies 未授权访问,在没权限写ssh私钥和定时任务又不知道web绝对路径的情况下,进行WEB目录探测☆73Updated 5 years ago
- Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit☆63Updated 4 years ago
- ☆42Updated 4 years ago
- ☆77Updated 6 years ago
- AggressorScript-UploadAndRunFrp/上传frpc并且运行frpc☆62Updated 5 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆153Updated 4 years ago
- mvn clean package -DskipTests☆45Updated last year
- 禅道8.2 - 9.2.1前台Getshell☆79Updated 5 years ago
- java.lang.Runtime.exec command encoder☆38Updated 3 years ago
- ☆155Updated 4 years ago
- xxl-job RESTful API RCE☆72Updated 3 years ago