b2git / WPS-0DAY-20230809
WPS-Office 1-Click RCE exp 202308091546
☆140Updated last year
Alternatives and similar repositories for WPS-0DAY-20230809:
Users that are interested in WPS-0DAY-20230809 are comparing it to the libraries listed below
- WPS Office RCE On 2023-08-10☆249Updated last year
- shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器☆136Updated last year
- 利用oss实现http转发/cobalt strike上线☆350Updated 2 years ago
- 使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀☆294Updated last year
- Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入☆477Updated last year
- 懒鬼插件/ 审计过的后的渗透插件/我凭本事打的SESSION凭什么还要我自己动手后渗透?☆191Updated 2 months ago
- 利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)☆102Updated last year
- RDL的堆溢出导致的RCE☆214Updated 8 months ago
- EDR绕过demo☆291Updated last year
- 通过生成不同hash的ico并写入程序中,实现批量bypass360QVM☆230Updated last year
- 风暴免杀-bypass defender、360、vt☆194Updated last year
- 泛微最近的漏洞利用工具(PS:2023)☆467Updated last year
- CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。☆396Updated 2 years ago
- daydayExp的漏洞POC仓库,慢慢更新...☆328Updated 5 months ago
- 一款基于污点分析的PHP扫描工具,能快速匹配从常见Source点如$_POST、$GET到Sink点system等的路径,同时支持单独对函数的扫描。☆110Updated 2 weeks ago
- 入侵痕迹清理/Cleaning up traces of intrusion☆202Updated 5 months ago
- Tomcat漏洞利用工具☆284Updated 4 months ago
- ☆446Updated 7 months ago
- ☆274Updated last month
- 致力于收集Goby PoC,请勿用于非法操作,后果自负。☆249Updated 2 years ago
- 奇安信VPN任意用户密码重置☆256Updated 8 months ago
- exec BashCommand with only ! # $ ' ( ) < \ { } just 10 charset used in Bypass or CTF☆229Updated 8 months ago
- JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, inclu…☆405Updated 6 months ago
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆300Updated 2 years ago
- ☆143Updated 10 months ago
- Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含☆226Updated 2 years ago
- 基于 OPSEC 的 CobaltStrike 后渗透自动化链☆430Updated last year
- ☆145Updated last year
- 命令执行不回显但DNS协议出网的命令回显场景解决方案☆275Updated 2 years ago
- Redis-Attack By Replication (通过主从复制攻击Redis)☆331Updated 2 years ago