ba0gu0 / wps-rce
WPS Office RCE On 2023-08-10
☆249Updated last year
Alternatives and similar repositories for wps-rce:
Users that are interested in wps-rce are comparing it to the libraries listed below
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆300Updated 2 years ago
- Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入☆474Updated last year
- Syscall免杀☆507Updated 9 months ago
- ☆445Updated 7 months ago
- CobaltStrike <= 4.7.1 RCE☆381Updated 2 years ago
- 基于 OPSEC 的 CobaltStrike 后渗透自动化链☆429Updated last year
- daydayExp的漏洞POC仓库,慢慢更新...☆325Updated 5 months ago
- WPS-Office 1-Click RCE exp 202308091546☆140Updated last year
- 域内自动化信息搜集利用工具☆421Updated last year
- 一个高度可定制化的JNDI和Java反序列化利用工具☆460Updated 2 years ago
- 域信息收集工具☆392Updated 2 years ago
- 历史漏洞的细节以及利用方法汇总收集☆154Updated 4 months ago
- 集权设施扫描器☆421Updated last year
- A Post Exploitation Tool for High Value Systems☆263Updated 10 months ago
- shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器☆136Updated last year
- RDL的堆溢出导致的RCE☆214Updated 8 months ago
- JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, inclu…☆404Updated 5 months ago
- ☆273Updated last month
- Space_view 是一款Hunter(鹰图平台)或者FOFA平台 资产展示的浏览器油猴插件☆314Updated 5 months ago
- 免杀版Neo-reGeorg☆256Updated last year
- Redis-Attack By Replication (通过主从复制攻击Redis)☆331Updated 2 years ago
- 收集内存马打入方式☆494Updated 2 years ago
- Some demos to bypass EDRs or AVs by 78itsT3@m☆351Updated 2 years ago
- Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式☆509Updated last month
- ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。☆678Updated last year
- 使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。☆540Updated 3 years ago
- AWS云平台 AccessKey 泄漏利用工具☆379Updated last year
- C2-下一代RAT☆372Updated 8 months ago
- 域控安全one for all☆732Updated 7 months ago
- JNDI在java高版本的利用工具,FUZZ利用链☆552Updated 2 years ago