TheCryingGame / CVE-2022-39197-RCELinks
CVE-2022-39197 RCE POC
☆13Updated 2 years ago
Alternatives and similar repositories for CVE-2022-39197-RCE
Users that are interested in CVE-2022-39197-RCE are comparing it to the libraries listed below
Sorting:
- Lsass memory dump.☆53Updated last year
- ☆34Updated 4 months ago
- 窃取当前用户的ssh,sudo密码☆69Updated 2 years ago
- ☆26Updated 2 years ago
- 密码收集☆58Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- RPC 调用添加ssp扩展dump lsass☆19Updated 2 years ago
- CobaltStrike Malleable Profile☆23Updated 3 years ago
- 对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。☆17Updated 3 years ago
- 利用EFSRPC协议批量探测出网☆66Updated last year
- 隐藏c2的巧妙方法使用slack平台☆11Updated 3 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated 2 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- Windows & linux Echo to file command converter☆25Updated 4 years ago
- kill windows log☆45Updated last year
- 蚁剑AES加密通信ASPX Webshell☆31Updated 4 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- Zerologon自动化脚本☆90Updated last year
- ☆49Updated 2 years ago
- ☆91Updated 2 years ago
- 内存马持久化☆59Updated 3 years ago
- 一款支持高度自定义的 Java 内存马生成工具☆12Updated 2 years ago
- 7bits安全团队-《Java安全-记一次实战使用memoryshell》代码样例☆19Updated 2 years ago
- ☆10Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- ☆3Updated 2 years ago
- MS17-010 Exploits With Original NSA Tool(only for windows)☆30Updated 11 months ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆62Updated 2 months ago
- ☆35Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆77Updated 2 years ago