dehydr8 / php_unscrewLinks
A program that decrypts files encrypted with php_screw
☆24Updated 9 years ago
Alternatives and similar repositories for php_unscrew
Users that are interested in php_unscrew are comparing it to the libraries listed below
Sorting:
- CVE-2016-8610 (SSL Death Alert) PoC☆34Updated 8 years ago
- MS17-010 exploits, payloads, and scanners☆94Updated 8 years ago
- Support x86 and x64☆66Updated 4 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 7 years ago
- MS17-010 multithreading scanner written in python.☆75Updated 8 years ago
- CVE-2017-9791☆27Updated 8 years ago
- All about the remote administrative tools☆36Updated 9 years ago
- CVE-2018-2628☆20Updated 7 years ago
- Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System☆31Updated 6 years ago
- proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability☆47Updated 6 years ago
- CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)☆22Updated 7 years ago
- ☆51Updated 7 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 7 years ago
- powershell to hide process by kd.exe☆32Updated 4 years ago
- Add my own POC to test Visual Studio trick to run code when building☆21Updated 7 years ago
- Create a reverse icmp tunnel to forward tcp traffic,this maybe useful in some lan env☆28Updated 9 years ago
- shell over icmp☆31Updated 12 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆37Updated 7 years ago
- Win32k Elevation of Privilege Poc☆24Updated 6 years ago
- all 4.4 ubuntu aws instances are vulnerable☆66Updated 7 years ago
- HP printer security research code☆53Updated 7 years ago
- ☆35Updated 6 months ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- CVE-2019-0708☆19Updated 6 years ago
- PoC for wget v1.19.1☆52Updated 7 years ago
- Win32k Elevation of Privilege Poc☆81Updated 6 years ago
- ☆84Updated 7 years ago
- CVE-2019-0708 - BlueKeep (RDP)☆40Updated 5 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 8 years ago
- Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container☆33Updated 7 years ago