burpheart / cve-2022-39197
cve-2022-39197 poc
☆73Updated 2 years ago
Alternatives and similar repositories for cve-2022-39197:
Users that are interested in cve-2022-39197 are comparing it to the libraries listed below
- ☆101Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- ☆88Updated 2 years ago
- 蚁剑AES加密通信ASPX Webshell☆31Updated 3 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- ☆47Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- If you only have hash, you can still operate exchange☆70Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- cve-2022-23131 exp☆94Updated 2 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆109Updated 4 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- Csharp 反射加载dll☆39Updated 3 years ago
- Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation…☆42Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- CobaltStrike and Google Auth twice☆65Updated 3 years ago
- CrossC2通信协议API实现☆84Updated 3 years ago
- CVE-2021-36798: CobaltStrike < 4.4 Dos☆103Updated 3 years ago
- 绕过杀软添加用户☆46Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- command execute without 445 port☆51Updated 2 years ago
- ☆2Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆68Updated last year
- Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587☆40Updated 2 years ago