Zen-kun04 / CVE-2025-49132Links
A script that gives you the credentials of a Pterodactyl panel vulnerable to CVE-2025-49132
☆12Updated 5 months ago
Alternatives and similar repositories for CVE-2025-49132
Users that are interested in CVE-2025-49132 are comparing it to the libraries listed below
Sorting:
- ☆52Updated 5 months ago
- A lightweight port-forwarding and socks proxy tool written in Rust 🦀☆50Updated 10 months ago
- 父进程欺骗,另类administrator提权到system☆35Updated 3 years ago
- HVNC based on RustDesk☆101Updated last year
- powershell免杀,Invoke-Obfuscation-Bypass分析和修改☆17Updated 2 years ago
- 一个基于eBPF/XDP的高性能端口扫描器 A High-Performance Port Scanner Based on eBPF/XDP☆30Updated last year
- Weaponized VSCode Extensions☆13Updated 2 weeks ago
- ☆320Updated 2 years ago
- Let sliver use msf payload!☆24Updated 8 months ago
- 一个使用java和c++编写的RAT☆49Updated 5 months ago
- HackBrowserData的反射模块☆176Updated 4 years ago
- 过木马免杀制作器☆55Updated 2 years ago
- NodeJS File Write to RCE on a read-only filesystem using a ROP chain in libuv☆37Updated last year
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆164Updated 4 years ago
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆195Updated 2 years ago
- 基于Tinynuke修复得到的HVNC☆187Updated 4 years ago
- ReturnGate, just like HellsGate.☆68Updated 3 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆123Updated 2 years ago
- 🍵 Gitea repository migration remote command execution exploit.☆86Updated 3 years ago
- CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via craft…☆78Updated last year
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆41Updated 3 years ago
- ReflectiveDLL☆156Updated 5 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆89Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆178Updated 3 years ago
- A VSCode Workspace based hacking environment utils. Starting your Note-Driven Hacking experience.☆105Updated 3 months ago
- CVE-2022-25943☆58Updated 3 years ago
- Windows 平台下的UAC(User Account Contro) 绕过工具。☆63Updated last year
- Windows权限控制与其存在的安全问题☆59Updated 5 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆66Updated 2 months ago
- A modular all-stack network scanner for next-generation internet surveys!☆80Updated 3 weeks ago