Urahara3389 / FuzzBunch-Exploit-Notice
EternalRomance&Eternalchampion&Eternalblue
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for FuzzBunch-Exploit-Notice
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- Small modification version of p0wnedShell☆39Updated 8 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- Weblogic Unrestricted File Upload☆52Updated 5 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- ☆21Updated 5 years ago
- Custom THP Dropper☆27Updated 6 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- CVE-2017-0213 for command line☆57Updated 7 years ago
- It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).☆55Updated 3 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 3 years ago
- cobalt strike 自启动脚本☆42Updated 7 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago