its-arun / CVE-2022-39197
CobaltStrike <= 4.7.1 RCE
☆377Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-39197
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆313Updated 2 years ago
- Some demos to bypass EDRs or AVs by 78itsT3@m☆344Updated 2 years ago
- dump lsass进程工具☆544Updated last year
- CobaltStrike beacon written in golang☆390Updated last year
- ☆224Updated last year
- CobaltStrike资源大全☆291Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆330Updated 2 years ago
- 域信息收集工具☆383Updated 2 years ago
- 使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。☆519Updated 2 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆185Updated 3 years ago
- ☆332Updated 2 years ago
- Syscall免杀☆502Updated 4 months ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆208Updated last year
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆270Updated 2 years ago
- 域控安全one for all☆704Updated 2 months ago
- 域内自动化信息搜集利用工具☆413Updated last year
- asp.net内存马检测工具☆256Updated last year
- 利用NTLM Hash读取Exchange邮件☆418Updated 11 months ago
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆268Updated 2 years ago
- 获取服务器或域控登录日志☆269Updated last year
- vhost password decrypt☆234Updated last month
- WPS Office RCE On 2023-08-10☆249Updated last year
- 自己开的cs插件☆242Updated last year
- ☆253Updated 11 months ago