We5ter / Flerken
A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会
☆164Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Flerken
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- PoC or Exp Of Vulnerability☆108Updated 5 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 4 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- CVE20178570☆94Updated 7 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆136Updated 6 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆198Updated 4 years ago
- Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")☆102Updated 5 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability☆331Updated 5 years ago
- CVE-2018-8174 - VBScript memory corruption exploit.☆167Updated 6 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 5 years ago
- nmap service and application version detection (without nmap installation)☆110Updated 6 years ago
- exp of CVE-2018-15982☆181Updated 5 years ago
- cve-2019-0604 SharePoint RCE exploit☆101Updated 5 years ago
- cve-2020-0688☆162Updated 4 years ago
- Post module for Metasploit to execute ELF in memory☆85Updated 5 years ago
- CVE-2019-0604☆133Updated 5 years ago
- Weblogic Unrestricted File Upload☆52Updated 5 years ago